starting build "d1a1f8d5-b5d8-41bf-be5d-977e151299b5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: 56df53c7e92f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 512c6bb36969: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 643b93c5a493: Waiting Step #0: 552a7107d98a: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: fd39327fd459: Waiting Step #0: 471f435a1c08: Waiting Step #0: 75399c9193ed: Waiting Step #0: eb6497a150eb: Waiting Step #0: 73b63ae67252: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 958e446b901c: Waiting Step #0: 4e0ebe252713: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 09665408fcc1: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 49e603669c49: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/cjpeg_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/cjpeg_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress12_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress12_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress12_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress12_lossless_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress16_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress16_lossless_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][108.7 KiB/ 15.3 MiB] 0% Done / [0/20 files][108.7 KiB/ 15.3 MiB] 0% Done / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_fuzzer_3_0_x.covreport... Step #1: / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_lossless_fuzzer.covreport... Step #1: / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_lossless_fuzzer_3_0_x.covreport... Step #1: / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_yuv_fuzzer.covreport... Step #1: / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/compress_yuv_fuzzer_3_0_x.covreport... Step #1: / [1/20 files][217.9 KiB/ 15.3 MiB] 1% Done / [2/20 files][745.9 KiB/ 15.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/decompress_yuv_fuzzer.covreport... Step #1: / [2/20 files][ 1.2 MiB/ 15.3 MiB] 7% Done / [3/20 files][ 1.5 MiB/ 15.3 MiB] 9% Done / [4/20 files][ 1.7 MiB/ 15.3 MiB] 11% Done / [5/20 files][ 2.5 MiB/ 15.3 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/decompress_yuv_fuzzer_3_0_x.covreport... Step #1: / [5/20 files][ 2.5 MiB/ 15.3 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/libjpeg_turbo_fuzzer.covreport... Step #1: / [5/20 files][ 3.0 MiB/ 15.3 MiB] 19% Done / [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/libjpeg_turbo_fuzzer_3_0_x.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/transform_fuzzer.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250221/transform_fuzzer_3_0_x.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done / [7/20 files][ 4.0 MiB/ 15.3 MiB] 26% Done / [8/20 files][ 5.1 MiB/ 15.3 MiB] 33% Done / [9/20 files][ 5.7 MiB/ 15.3 MiB] 37% Done / [10/20 files][ 5.7 MiB/ 15.3 MiB] 37% Done / [11/20 files][ 6.5 MiB/ 15.3 MiB] 42% Done / [12/20 files][ 7.5 MiB/ 15.3 MiB] 48% Done / [13/20 files][ 8.8 MiB/ 15.3 MiB] 57% Done / [14/20 files][ 9.6 MiB/ 15.3 MiB] 62% Done / [15/20 files][ 10.2 MiB/ 15.3 MiB] 66% Done / [16/20 files][ 10.8 MiB/ 15.3 MiB] 70% Done / [17/20 files][ 12.0 MiB/ 15.3 MiB] 78% Done - - [18/20 files][ 13.1 MiB/ 15.3 MiB] 85% Done - [19/20 files][ 15.1 MiB/ 15.3 MiB] 98% Done - [20/20 files][ 15.3 MiB/ 15.3 MiB] 100% Done Step #1: Operation completed over 20 objects/15.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 15672 Step #2: -rw-r--r-- 1 root root 111346 Feb 21 10:09 cjpeg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 111817 Feb 21 10:09 cjpeg_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 785726 Feb 21 10:09 compress12_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 809466 Feb 21 10:09 compress12_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 809477 Feb 21 10:09 compress12_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 785728 Feb 21 10:09 compress12_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 782449 Feb 21 10:09 compress_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 636226 Feb 21 10:09 compress_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 557349 Feb 21 10:09 compress16_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 582864 Feb 21 10:09 compress16_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 803461 Feb 21 10:09 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 789050 Feb 21 10:09 compress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1115296 Feb 21 10:09 decompress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 818842 Feb 21 10:09 compress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1183185 Feb 21 10:09 decompress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 613420 Feb 21 10:09 compress_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1334313 Feb 21 10:09 libjpeg_turbo_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1083038 Feb 21 10:09 transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1264670 Feb 21 10:09 libjpeg_turbo_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1028967 Feb 21 10:09 transform_fuzzer_3_0_x.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 3b1039f9896d: Waiting Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: aa322f9d5179: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: ed7ec7eeb8fb: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 84249ace8dd9: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: b48628b9660b: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 74524f23875e: Waiting Step #4: dde9b3807101: Waiting Step #4: 345ac71c4767: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 560589aab225: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: b33bd0575475: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: af789c137254: Pull complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake Step #4: ---> Running in 2109263578c5 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 2s (3811 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: yasm Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.4 MB of archives. Step #4: After this operation, 67.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.4 MB in 1s (29.5 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 2109263578c5 Step #4: ---> 63968016015d Step #4: Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done Step #4: ---> Running in dcad062f61fd Step #4: Cloning into 'fuzz'... Step #4: Cloning into 'libjpeg-turbo.main'... Step #4: Cloning into 'libjpeg-turbo.3.0.x'... Step #4: Removing intermediate container dcad062f61fd Step #4: ---> feddbcda9b86 Step #4: Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora Step #4: ---> Running in 1ad854a0aecd Step #4: Cloning into 'seed-corpora'... Step #4: Removing intermediate container 1ad854a0aecd Step #4: ---> c7d6d237e24d Step #4: Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress* Step #4: ---> Running in 04276b4e32e1 Step #4: adding: afl-testcases/jpeg/ (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/ (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/ (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/ (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%) Step #4: adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4: adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%) Step #4: adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%) Step #4: adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%) Step #4: adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%) Step #4: adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%) Step #4: adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%) Step #4: adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%) Step #4: adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%) Step #4: adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%) Step #4: adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%) Step #4: adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%) Step #4: adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%) Step #4: adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4: adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%) Step #4: adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%) Step #4: adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%) Step #4: adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%) Step #4: adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/ (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/ (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%) Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4: adding: bugs/decompress/ (stored 0%) Step #4: adding: bugs/decompress/github_537/ (stored 0%) Step #4: adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%) Step #4: adding: bugs/decompress/github_675/ (stored 0%) Step #4: adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%) Step #4: adding: bugs/decompress/github_197/ (stored 0%) Step #4: adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%) Step #4: adding: bugs/decompress/github_683/ (stored 0%) Step #4: adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%) Step #4: adding: bugs/decompress/github_670/ (stored 0%) Step #4: adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%) Step #4: adding: bugs/decompress/github_670/poc3.jpg (deflated 99%) Step #4: adding: bugs/decompress/github_764/ (stored 0%) Step #4: adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%) Step #4: adding: bugs/decompress/github_679/ (stored 0%) Step #4: adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%) Step #4: adding: bugs/decompress/github_672/ (stored 0%) Step #4: adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%) Step #4: adding: bugs/decompress/12bit/ (stored 0%) Step #4: adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%) Step #4: adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%) Step #4: adding: bugs/decompress/github_347/ (stored 0%) Step #4: adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%) Step #4: adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%) Step #4: adding: bugs/decompress/github_668/ (stored 0%) Step #4: adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%) Step #4: adding: bugs/decompress/github_701/ (stored 0%) Step #4: adding: bugs/decompress/github_701/poc (deflated 20%) Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%) Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%) Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%) Step #4: adding: bugs/decompress/mozilla_1050342/ (stored 0%) Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%) Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%) Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%) Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%) Step #4: adding: bugs/decompress/github_198/ (stored 0%) Step #4: adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%) Step #4: adding: bugs/decompress/github_678/ (stored 0%) Step #4: adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%) Step #4: adding: bugs/decompress/sourceforge_93/ (stored 0%) Step #4: adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%) Step #4: adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%) Step #4: adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%) Step #4: adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%) Step #4: adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%) Step #4: adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%) Step #4: adding: bugs/decompress/github_674/ (stored 0%) Step #4: adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%) Step #4: adding: bugs/decompress/github_671/ (stored 0%) Step #4: adding: bugs/decompress/github_671/poc4.jpg (deflated 99%) Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%) Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%) Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%) Step #4: adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%) Step #4: adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%) Step #4: adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%) Step #4: adding: bugs/decompress/github_690/ (stored 0%) Step #4: adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%) Step #4: adding: bugs/decompress/github_676/ (stored 0%) Step #4: adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%) Step #4: adding: bugs/decompress/github_680/ (stored 0%) Step #4: adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%) Step #4: adding: bugs/decompress/lossless/ (stored 0%) Step #4: adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%) Step #4: adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%) Step #4: adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%) Step #4: adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%) Step #4: adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%) Step #4: adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%) Step #4: adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%) Step #4: adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%) Step #4: adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%) Step #4: adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%) Step #4: adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%) Step #4: adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%) Step #4: adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%) Step #4: adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%) Step #4: adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%) Step #4: adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%) Step #4: adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%) Step #4: adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%) Step #4: adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%) Step #4: adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%) Step #4: adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%) Step #4: adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%) Step #4: adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%) Step #4: adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%) Step #4: adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%) Step #4: adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%) Step #4: adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%) Step #4: adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%) Step #4: adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%) Step #4: adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%) Step #4: adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4: adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%) Step #4: adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%) Step #4: adding: bugs/decompress/github_673/ (stored 0%) Step #4: adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%) Step #4: adding: bugs/decompress/github_681/ (stored 0%) Step #4: adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%) Step #4: adding: bugs/decompress/github_478/ (stored 0%) Step #4: adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%) Step #4: adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%) Step #4: adding: bugs/decompress/github_669/ (stored 0%) Step #4: adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%) Step #4: adding: bugs/decompress/github_669/poc2.jpg (deflated 97%) Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%) Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%) Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%) Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%) Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%) Step #4: adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%) Step #4: adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%) Step #4: adding: bugs/decompress/github_389/ (stored 0%) Step #4: adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%) Step #4: adding: bugs/decompress/github_171/ (stored 0%) Step #4: adding: bugs/decompress/github_171/b64876977.poc (deflated 9%) Step #4: adding: bugs/decompress/github_677/ (stored 0%) Step #4: adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%) Step #4: Removing intermediate container 04276b4e32e1 Step #4: ---> f8282a309e51 Step #4: Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done Step #4: ---> Running in 374080ca10d7 Step #4: adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%) Step #4: adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%) Step #4: adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%) Step #4: adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%) Step #4: Removing intermediate container 374080ca10d7 Step #4: ---> ce3d9bdb263f Step #4: Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress* Step #4: ---> Running in 3a9118fd8b0c Step #4: adding: afl-testcases/bmp/ (stored 0%) Step #4: adding: afl-testcases/bmp/edges-only/ (stored 0%) Step #4: adding: afl-testcases/bmp/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/full/ (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/ (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%) Step #4: adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%) Step #4: adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%) Step #4: adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%) Step #4: adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%) Step #4: adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%) Step #4: adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%) Step #4: adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%) Step #4: adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%) Step #4: adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%) Step #4: adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%) Step #4: adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%) Step #4: adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%) Step #4: adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%) Step #4: adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%) Step #4: adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%) Step #4: adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%) Step #4: adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%) Step #4: adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%) Step #4: adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%) Step #4: adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%) Step #4: adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%) Step #4: adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%) Step #4: adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%) Step #4: adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%) Step #4: adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%) Step #4: adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%) Step #4: adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%) Step #4: adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%) Step #4: adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%) Step #4: adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%) Step #4: adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%) Step #4: adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%) Step #4: adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%) Step #4: adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%) Step #4: adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%) Step #4: adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%) Step #4: adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%) Step #4: adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%) Step #4: adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%) Step #4: adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%) Step #4: adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%) Step #4: adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%) Step #4: adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%) Step #4: adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%) Step #4: adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%) Step #4: adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%) Step #4: adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%) Step #4: adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%) Step #4: adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%) Step #4: adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%) Step #4: adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%) Step #4: adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%) Step #4: adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%) Step #4: adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%) Step #4: adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%) Step #4: adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%) Step #4: adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%) Step #4: adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%) Step #4: adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%) Step #4: adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%) Step #4: adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%) Step #4: adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%) Step #4: adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%) Step #4: adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%) Step #4: adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%) Step #4: adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%) Step #4: adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%) Step #4: adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%) Step #4: adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%) Step #4: adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%) Step #4: adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%) Step #4: adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%) Step #4: adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%) Step #4: adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%) Step #4: adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%) Step #4: adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%) Step #4: adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%) Step #4: adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%) Step #4: adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%) Step #4: adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%) Step #4: adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%) Step #4: adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%) Step #4: adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%) Step #4: adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%) Step #4: adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4: adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4: adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%) Step #4: adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%) Step #4: adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%) Step #4: adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%) Step #4: adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%) Step #4: adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%) Step #4: adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%) Step #4: adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%) Step #4: adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%) Step #4: adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%) Step #4: adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%) Step #4: adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%) Step #4: adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%) Step #4: adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%) Step #4: adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%) Step #4: adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%) Step #4: adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%) Step #4: adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%) Step #4: adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%) Step #4: adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%) Step #4: adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4: adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%) Step #4: adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%) Step #4: adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%) Step #4: adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%) Step #4: adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%) Step #4: adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%) Step #4: adding: afl-testcases/gif/ (stored 0%) Step #4: adding: afl-testcases/gif/edges-only/ (stored 0%) Step #4: adding: afl-testcases/gif/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4: adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%) Step #4: adding: afl-testcases/gif/full/ (stored 0%) Step #4: adding: afl-testcases/gif/full/images/ (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%) Step #4: adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%) Step #4: adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%) Step #4: adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%) Step #4: adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%) Step #4: adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%) Step #4: adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%) Step #4: adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%) Step #4: adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%) Step #4: adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%) Step #4: adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%) Step #4: adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%) Step #4: adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%) Step #4: adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%) Step #4: adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%) Step #4: adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%) Step #4: adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%) Step #4: adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4: adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%) Step #4: adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%) Step #4: adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%) Step #4: adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%) Step #4: adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%) Step #4: adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%) Step #4: adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4: adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%) Step #4: adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%) Step #4: adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%) Step #4: adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%) Step #4: adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%) Step #4: adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%) Step #4: adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%) Step #4: adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%) Step #4: adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%) Step #4: adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%) Step #4: adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%) Step #4: adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%) Step #4: adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%) Step #4: adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%) Step #4: adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%) Step #4: adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%) Step #4: adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%) Step #4: adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%) Step #4: adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%) Step #4: adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%) Step #4: adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%) Step #4: adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%) Step #4: adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%) Step #4: adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%) Step #4: adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%) Step #4: adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%) Step #4: adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%) Step #4: adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%) Step #4: adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%) Step #4: adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%) Step #4: adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%) Step #4: adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%) Step #4: adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%) Step #4: adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%) Step #4: adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%) Step #4: adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%) Step #4: adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%) Step #4: adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%) Step #4: adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%) Step #4: adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%) Step #4: adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%) Step #4: adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%) Step #4: adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%) Step #4: adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%) Step #4: adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%) Step #4: adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%) Step #4: adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%) Step #4: adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4: adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%) Step #4: adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%) Step #4: adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%) Step #4: adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%) Step #4: adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%) Step #4: adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4: adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%) Step #4: adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%) Step #4: adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%) Step #4: adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%) Step #4: adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4: adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%) Step #4: adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%) Step #4: adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%) Step #4: adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%) Step #4: adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%) Step #4: adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%) Step #4: adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%) Step #4: adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%) Step #4: adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%) Step #4: adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%) Step #4: adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%) Step #4: adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%) Step #4: adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%) Step #4: adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%) Step #4: adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%) Step #4: adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%) Step #4: adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%) Step #4: adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%) Step #4: adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%) Step #4: adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%) Step #4: adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%) Step #4: adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%) Step #4: adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%) Step #4: adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%) Step #4: adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%) Step #4: adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%) Step #4: adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%) Step #4: adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%) Step #4: adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%) Step #4: adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4: adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%) Step #4: adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%) Step #4: adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%) Step #4: adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4: adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%) Step #4: adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%) Step #4: adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%) Step #4: adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%) Step #4: adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%) Step #4: adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%) Step #4: adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%) Step #4: adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%) Step #4: adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%) Step #4: adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%) Step #4: adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%) Step #4: adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%) Step #4: adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%) Step #4: adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%) Step #4: adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%) Step #4: adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%) Step #4: adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%) Step #4: adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%) Step #4: adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%) Step #4: adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%) Step #4: adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%) Step #4: adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%) Step #4: adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%) Step #4: adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%) Step #4: adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%) Step #4: adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%) Step #4: adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/ (stored 0%) Step #4: adding: afl-testcases/gif_im/edges-only/ (stored 0%) Step #4: adding: afl-testcases/gif_im/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%) Step #4: adding: afl-testcases/gif_im/full/ (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/ (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%) Step #4: adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%) Step #4: adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%) Step #4: adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%) Step #4: adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%) Step #4: adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%) Step #4: adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%) Step #4: adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%) Step #4: adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%) Step #4: adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%) Step #4: adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%) Step #4: adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%) Step #4: adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%) Step #4: adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%) Step #4: adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%) Step #4: adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%) Step #4: adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%) Step #4: adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%) Step #4: adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%) Step #4: adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%) Step #4: adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%) Step #4: adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%) Step #4: adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%) Step #4: adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4: adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%) Step #4: adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%) Step #4: adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%) Step #4: adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%) Step #4: adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%) Step #4: adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%) Step #4: adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%) Step #4: adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%) Step #4: adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%) Step #4: adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%) Step #4: adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%) Step #4: adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%) Step #4: adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%) Step #4: adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%) Step #4: adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%) Step #4: adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%) Step #4: adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%) Step #4: adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%) Step #4: adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%) Step #4: adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%) Step #4: adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%) Step #4: adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%) Step #4: adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%) Step #4: adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%) Step #4: adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%) Step #4: adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%) Step #4: adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%) Step #4: adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4: adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%) Step #4: adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%) Step #4: adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%) Step #4: adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%) Step #4: adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%) Step #4: adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%) Step #4: adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%) Step #4: adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%) Step #4: adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%) Step #4: adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%) Step #4: adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%) Step #4: adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%) Step #4: adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%) Step #4: adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4: adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%) Step #4: adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%) Step #4: adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%) Step #4: adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%) Step #4: adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%) Step #4: adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%) Step #4: adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%) Step #4: adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%) Step #4: adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%) Step #4: adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%) Step #4: adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%) Step #4: adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%) Step #4: adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%) Step #4: adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%) Step #4: adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%) Step #4: adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%) Step #4: adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%) Step #4: adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%) Step #4: adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%) Step #4: adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%) Step #4: adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%) Step #4: adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%) Step #4: adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%) Step #4: adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%) Step #4: adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%) Step #4: adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%) Step #4: adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%) Step #4: adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%) Step #4: adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%) Step #4: adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%) Step #4: adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%) Step #4: adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%) Step #4: adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%) Step #4: adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%) Step #4: adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4: adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%) Step #4: adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%) Step #4: adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%) Step #4: adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%) Step #4: adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%) Step #4: adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%) Step #4: adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%) Step #4: adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%) Step #4: adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%) Step #4: adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%) Step #4: adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%) Step #4: adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%) Step #4: adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%) Step #4: adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%) Step #4: adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%) Step #4: adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%) Step #4: adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%) Step #4: adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4: adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%) Step #4: adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%) Step #4: adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%) Step #4: adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%) Step #4: adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%) Step #4: adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%) Step #4: adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%) Step #4: adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%) Step #4: adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%) Step #4: adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%) Step #4: adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%) Step #4: adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%) Step #4: adding: afl-testcases/targa/ (stored 0%) Step #4: adding: afl-testcases/targa/edges-only/ (stored 0%) Step #4: adding: afl-testcases/targa/edges-only/images/ (stored 0%) Step #4: adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%) Step #4: adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%) Step #4: adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%) Step #4: adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%) Step #4: adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%) Step #4: adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%) Step #4: adding: afl-testcases/targa/full/ (stored 0%) Step #4: adding: afl-testcases/targa/full/images/ (stored 0%) Step #4: adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%) Step #4: adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%) Step #4: adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%) Step #4: adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%) Step #4: adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%) Step #4: adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%) Step #4: adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%) Step #4: adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%) Step #4: adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%) Step #4: adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%) Step #4: adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%) Step #4: adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%) Step #4: adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%) Step #4: adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%) Step #4: adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%) Step #4: adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4: adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%) Step #4: adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%) Step #4: adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%) Step #4: adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%) Step #4: adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%) Step #4: adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%) Step #4: adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%) Step #4: adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%) Step #4: adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%) Step #4: adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4: adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%) Step #4: adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%) Step #4: adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%) Step #4: adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%) Step #4: adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%) Step #4: adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%) Step #4: adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%) Step #4: adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%) Step #4: adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%) Step #4: adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%) Step #4: adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%) Step #4: adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4: adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%) Step #4: adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4: adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%) Step #4: adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%) Step #4: adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%) Step #4: adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%) Step #4: adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%) Step #4: adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%) Step #4: adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%) Step #4: adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%) Step #4: adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%) Step #4: adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%) Step #4: adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%) Step #4: adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%) Step #4: adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%) Step #4: adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%) Step #4: adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%) Step #4: adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%) Step #4: adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%) Step #4: adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%) Step #4: adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%) Step #4: adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%) Step #4: adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%) Step #4: adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%) Step #4: adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%) Step #4: adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%) Step #4: adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%) Step #4: adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%) Step #4: adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%) Step #4: adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%) Step #4: adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%) Step #4: adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%) Step #4: adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%) Step #4: adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%) Step #4: adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%) Step #4: adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%) Step #4: adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%) Step #4: adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%) Step #4: adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%) Step #4: adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%) Step #4: adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%) Step #4: adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%) Step #4: adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%) Step #4: adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%) Step #4: adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%) Step #4: adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%) Step #4: adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%) Step #4: adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%) Step #4: adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%) Step #4: adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%) Step #4: adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%) Step #4: adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%) Step #4: adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%) Step #4: adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%) Step #4: adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%) Step #4: adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%) Step #4: adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%) Step #4: adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%) Step #4: adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%) Step #4: adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%) Step #4: adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%) Step #4: adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%) Step #4: adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%) Step #4: adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%) Step #4: adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%) Step #4: adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%) Step #4: adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%) Step #4: adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%) Step #4: adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%) Step #4: adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%) Step #4: adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%) Step #4: adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%) Step #4: adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%) Step #4: adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%) Step #4: adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4: adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%) Step #4: adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%) Step #4: adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%) Step #4: adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%) Step #4: adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%) Step #4: adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%) Step #4: adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%) Step #4: adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%) Step #4: adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%) Step #4: adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4: adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%) Step #4: adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%) Step #4: adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%) Step #4: adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%) Step #4: adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%) Step #4: adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%) Step #4: adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4: adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%) Step #4: adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%) Step #4: adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%) Step #4: adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%) Step #4: adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%) Step #4: adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%) Step #4: adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%) Step #4: adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%) Step #4: adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%) Step #4: adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%) Step #4: adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%) Step #4: adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%) Step #4: adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%) Step #4: adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%) Step #4: adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%) Step #4: adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%) Step #4: adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%) Step #4: adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%) Step #4: adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%) Step #4: adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%) Step #4: adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%) Step #4: adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%) Step #4: adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%) Step #4: adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%) Step #4: adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%) Step #4: adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%) Step #4: adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%) Step #4: adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%) Step #4: adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%) Step #4: adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%) Step #4: adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%) Step #4: adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%) Step #4: adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%) Step #4: adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%) Step #4: adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%) Step #4: adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%) Step #4: adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%) Step #4: adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%) Step #4: adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%) Step #4: adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%) Step #4: adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%) Step #4: adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%) Step #4: adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%) Step #4: adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%) Step #4: adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%) Step #4: adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%) Step #4: adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%) Step #4: adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%) Step #4: adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%) Step #4: adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%) Step #4: adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%) Step #4: adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4: adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4: adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%) Step #4: adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4: adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%) Step #4: adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%) Step #4: adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%) Step #4: adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%) Step #4: adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%) Step #4: adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%) Step #4: adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%) Step #4: adding: bugs/compress/ (stored 0%) Step #4: adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%) Step #4: adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%) Step #4: adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%) Step #4: adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%) Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%) Step #4: adding: bugs/compress/16bit/ (stored 0%) Step #4: adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%) Step #4: adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%) Step #4: adding: bugs/compress/github_543/ (stored 0%) Step #4: adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%) Step #4: adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%) Step #4: adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%) Step #4: Removing intermediate container 3a9118fd8b0c Step #4: ---> fdda10c82942 Step #4: Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done Step #4: ---> Running in b082c2b2e506 Step #4: adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%) Step #4: adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4: adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4: adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4: adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%) Step #4: adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%) Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%) Step #4: Removing intermediate container b082c2b2e506 Step #4: ---> 18ee6dfd2f3a Step #4: Step 9/10 : RUN rm -rf seed-corpora Step #4: ---> Running in 28d26347503e Step #4: Removing intermediate container 28d26347503e Step #4: ---> 253975f5eac4 Step #4: Step 10/10 : COPY build.sh $SRC/ Step #4: ---> 9f3138fe0371 Step #4: Successfully built 9f3138fe0371 Step #4: Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileuki1DO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6afa110962a8a0d20d68e6cb168f606fa4af87dc Step #5 - "srcmap": + jq_inplace /tmp/fileuki1DO '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "6afa110962a8a0d20d68e6cb168f606fa4af87dc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file2VSb5c Step #5 - "srcmap": + cat /tmp/fileuki1DO Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "6afa110962a8a0d20d68e6cb168f606fa4af87dc" }' Step #5 - "srcmap": + mv /tmp/file2VSb5c /tmp/fileuki1DO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main Step #5 - "srcmap": + cd /src/libjpeg-turbo.main Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=36ac5b847047b27b90b459f5d44154773880196f Step #5 - "srcmap": + jq_inplace /tmp/fileuki1DO '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "36ac5b847047b27b90b459f5d44154773880196f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYvqjQH Step #5 - "srcmap": + cat /tmp/fileuki1DO Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "36ac5b847047b27b90b459f5d44154773880196f" }' Step #5 - "srcmap": + mv /tmp/fileYvqjQH /tmp/fileuki1DO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzz Step #5 - "srcmap": + cd /src/fuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc Step #5 - "srcmap": + jq_inplace /tmp/fileuki1DO '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileEEgWLc Step #5 - "srcmap": + cat /tmp/fileuki1DO Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": + mv /tmp/fileEEgWLc /tmp/fileuki1DO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileuki1DO Step #5 - "srcmap": + rm /tmp/fileuki1DO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "6afa110962a8a0d20d68e6cb168f606fa4af87dc" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo.main": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "36ac5b847047b27b90b459f5d44154773880196f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz", Step #5 - "srcmap": "rev": "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 32% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 78% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (621 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20271 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 20.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 94.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 125.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 88.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 156.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 132.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 99.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 157.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 44.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 26.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 165.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 156.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 91.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 149.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 27.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 165.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=149294f0f2e1d8a1de27ea348cd4a4443ad3b4d62f77adf12bc039ac0c3ab8bc Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ys2nv3l9/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.296 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.959 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.959 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.960 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.960 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.961 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.961 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.961 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.961 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.961 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.962 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.962 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.087 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.417 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.440 INFO oss_fuzz - analyse_folder: Found 393 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.440 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.440 INFO oss_fuzz - process_c_project: Found 393 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.440 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.440 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.450 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.477 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.493 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_inverse_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This array contains the IDCT method code that each multiplier table Step #6 - "compile-libfuzzer-introspector-x86_64": * is currently set up for, or -1 if it's not yet set up. Step #6 - "compile-libfuzzer-introspector-x86_64": * The actual multiplier tables are pointed to by dct_table in the Step #6 - "compile-libfuzzer-introspector-x86_64": * per-component comp_info structures. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_method[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_idct_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": ISLOW_MULT_TYPE islow_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_IFAST_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": IFAST_MULT_TYPE ifast_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_FLOAT_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": FLOAT_MULT_TYPE float_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } multiplier_table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_idct_controller *my_idct_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.503 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* JPEG marker codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF0 = 0xc0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF1 = 0xc1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF2 = 0xc2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF3 = 0xc3, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF5 = 0xc5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF6 = 0xc6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF7 = 0xc7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG = 0xc8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF9 = 0xc9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF10 = 0xca, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF11 = 0xcb, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF13 = 0xcd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF14 = 0xce, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF15 = 0xcf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHT = 0xc4, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DAC = 0xcc, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST0 = 0xd0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST1 = 0xd1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST2 = 0xd2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST3 = 0xd3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST4 = 0xd4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST5 = 0xd5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST6 = 0xd6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST7 = 0xd7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOI = 0xd8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EOI = 0xd9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOS = 0xda, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DQT = 0xdb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DNL = 0xdc, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DRI = 0xdd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHP = 0xde, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EXP = 0xdf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP0 = 0xe0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP1 = 0xe1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP2 = 0xe2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP3 = 0xe3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP4 = 0xe4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP5 = 0xe5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP6 = 0xe6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP7 = 0xe7, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP8 = 0xe8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP9 = 0xe9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP10 = 0xea, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP11 = 0xeb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP12 = 0xec, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP13 = 0xed, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP14 = 0xee, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP15 = 0xef, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG0 = 0xf0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG13 = 0xfd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_COM = 0xfe, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_TEM = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_ERROR = 0x100 Step #6 - "compile-libfuzzer-introspector-x86_64": } JPEG_MARKER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_marker_reader pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Application-overridable marker processing methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_marker_parser_method process_COM; Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_marker_parser_method process_APPn[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Limit on marker data length to save for each marker type */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int length_limit_COM; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int length_limit_APPn[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status of COM/APPn marker saving */ Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_saved_marker_ptr cur_marker; /* NULL if not processing a marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bytes_read; /* data bytes read so far in marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Note: cur_marker is not linked into marker_list until it's all read. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_marker_reader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_marker_reader *my_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.527 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct backing_store_struct *backing_store_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct backing_store_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Methods for reading/writing/closing this backing-store object */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*read_backing_store) (j_common_ptr cinfo, backing_store_ptr info, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buffer_address, long file_offset, Step #6 - "compile-libfuzzer-introspector-x86_64": long byte_count); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*write_backing_store) (j_common_ptr cinfo, backing_store_ptr info, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buffer_address, long file_offset, Step #6 - "compile-libfuzzer-introspector-x86_64": long byte_count); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*close_backing_store) (j_common_ptr cinfo, backing_store_ptr info); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private fields for system-dependent backing-store management */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For a typical implementation with temp files, we need: */ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *temp_file; /* stdio reference to temp file */ Step #6 - "compile-libfuzzer-introspector-x86_64": char temp_name[TEMP_NAME_LENGTH]; /* name of temp file */ Step #6 - "compile-libfuzzer-introspector-x86_64": } backing_store_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.533 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ppm_source_struct *ppm_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Usually these two pointers point to the same place: */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR *iobuffer; /* fread's I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW pixrow; /* compressor input buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_width; /* width of I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPLE *rescale; /* => maxval-remapping array, or NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxval; Step #6 - "compile-libfuzzer-introspector-x86_64": } ppm_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.551 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit-accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int put_bits; /* # of bits now in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int ci, yoffset, MCU_width; Step #6 - "compile-libfuzzer-introspector-x86_64": } lhe_input_ptr_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *cur_tbls[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENTROPY_OPT_SUPPORTED /* Statistics tables for optimization */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to stats tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *cur_counts[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to the proper input difference row for each group of data units Step #6 - "compile-libfuzzer-introspector-x86_64": * within an MCU. For each component, there are Vi groups of Hi data units. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW input_ptr[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of input pointers in use for the current MCU. This is the sum Step #6 - "compile-libfuzzer-introspector-x86_64": * of all Vi in the MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_input_ptrs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Information used for positioning the input pointers within the input Step #6 - "compile-libfuzzer-introspector-x86_64": * difference rows. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": lhe_input_ptr_info input_ptr_info[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of the proper input pointer for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int input_ptr_index[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } lhuff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef lhuff_entropy_encoder *lhuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.563 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gif_source_struct *gif_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY colormap; /* GIF colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for GetCode and LZWReadByte */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR code_buf[256 + 4]; /* current input data block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_byte; /* # of bytes in code_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_bit; /* # of bits in code_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_bit; /* next bit index to read */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean first_time; /* flags first call to GetCode */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean out_of_blocks; /* TRUE if hit terminator data block */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int input_code_size; /* codesize given in GIF file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int clear_code, end_code; /* values for Clear and End codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int code_size; /* current actual code size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int limit_code; /* 2^code_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_code; /* first unused code value */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for LZWReadByte */ Step #6 - "compile-libfuzzer-introspector-x86_64": int oldcode; /* previous LZW symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": int firstcode; /* first byte of oldcode's expansion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW symbol table and expansion stack */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT16 *symbol_head; /* => table of prefix symbols */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *symbol_tail; /* => table of suffix bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *symbol_stack; /* => stack for symbol expansions */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *sp; /* stack pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for interlaced image processing */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_interlaced; /* TRUE if have interlaced image */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr interlaced_image; /* full image in interlaced order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_row_number; /* need to know actual row number */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass2_offset; /* # of pixel rows in pass 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass3_offset; /* # of pixel rows in passes 1&2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass4_offset; /* # of pixel rows in passes 1,2,3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gif_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.576 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int dummy_jpeg_nbits_table; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.946 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.955 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.961 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.970 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _JNICustomFilterParams { Step #6 - "compile-libfuzzer-introspector-x86_64": JNIEnv *env; Step #6 - "compile-libfuzzer-introspector-x86_64": jobject tobj; Step #6 - "compile-libfuzzer-introspector-x86_64": jobject cfobj; Step #6 - "compile-libfuzzer-introspector-x86_64": } JNICustomFilterParams; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.001 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.011 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.019 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.029 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPLE *JSAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPROW *J12SAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPARRAY *J16SAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_marker_struct *jpeg_saved_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_ISLOW, /* accurate integer method */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_IFAST, /* less accurate integer method [legacy feature] */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_FLOAT /* floating-point method [legacy feature] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_DCT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPLE *J12SAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPROW *J16SAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCKARRAY *JBLOCKIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int comps_in_scan; /* number of components encoded in this scan */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_index[MAX_COMPS_IN_SCAN]; /* their SOF/comp_info[] indexes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int Ss, Se; /* progressive JPEG spectral selection parms Step #6 - "compile-libfuzzer-introspector-x86_64": (Ss is the predictor selection value in Step #6 - "compile-libfuzzer-introspector-x86_64": lossless mode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int Ah, Al; /* progressive JPEG successive approx. parms Step #6 - "compile-libfuzzer-introspector-x86_64": (Al is the point transform value in lossless Step #6 - "compile-libfuzzer-introspector-x86_64": mode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_scan_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JCOEF JBLOCK[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JCOEF *JCOEFPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_UNKNOWN, /* error/unspecified */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_GRAYSCALE, /* monochrome */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_RGB, /* red/green/blue as specified by the RGB_RED, Step #6 - "compile-libfuzzer-introspector-x86_64": RGB_GREEN, RGB_BLUE, and RGB_PIXELSIZE macros */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_YCbCr, /* Y/Cb/Cr (also known as YUV) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_CMYK, /* C/M/Y/K */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_YCCK, /* Y/Cb/Cr/K */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGB, /* red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGBX, /* red/green/blue/x */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGR, /* blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGRX, /* blue/green/red/x */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_XBGR, /* x/blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_XRGB, /* x/red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* When out_color_space it set to JCS_EXT_RGBX, JCS_EXT_BGRX, JCS_EXT_XBGR, Step #6 - "compile-libfuzzer-introspector-x86_64": or JCS_EXT_XRGB during decompression, the X byte is undefined, and in Step #6 - "compile-libfuzzer-introspector-x86_64": order to ensure the best performance, libjpeg-turbo can set that byte to Step #6 - "compile-libfuzzer-introspector-x86_64": whatever value it wishes. Use the following colorspace constants to Step #6 - "compile-libfuzzer-introspector-x86_64": ensure that the X byte is set to 0xFF, so that it can be interpreted as an Step #6 - "compile-libfuzzer-introspector-x86_64": opaque alpha channel. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGBA, /* red/green/blue/alpha */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGRA, /* blue/green/red/alpha */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_ABGR, /* alpha/blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_ARGB, /* alpha/red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_RGB565 /* 5-bit red/6-bit green/5-bit blue Step #6 - "compile-libfuzzer-introspector-x86_64": [decompression only] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_COLOR_SPACE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPARRAY *JSAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPLE *J16SAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* This array gives the coefficient quantizers in natural array order Step #6 - "compile-libfuzzer-introspector-x86_64": * (not the zigzag order in which they are stored in a JPEG DQT marker). Step #6 - "compile-libfuzzer-introspector-x86_64": * CAUTION: IJG versions prior to v6a kept this array in zigzag order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT16 quantval[DCTSIZE2]; /* quantization step for each coefficient */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is used only during compression. It's initialized FALSE when Step #6 - "compile-libfuzzer-introspector-x86_64": * the table is created, and set TRUE when it's been output to the file. Step #6 - "compile-libfuzzer-introspector-x86_64": * You could suppress output of a table by setting this to TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * (See jpeg_suppress_tables for an example.) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean sent_table; /* TRUE when table has been output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JQUANT_TBL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* These two fields directly represent the contents of a JPEG DHT marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 bits[17]; /* bits[k] = # of symbols with codes of */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* length k bits; bits[0] is unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 huffval[256]; /* The symbols, in order of incr code length */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is used only during compression. It's initialized FALSE when Step #6 - "compile-libfuzzer-introspector-x86_64": * the table is created, and set TRUE when it's been output to the file. Step #6 - "compile-libfuzzer-introspector-x86_64": * You could suppress output of a table by setting this to TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * (See jpeg_suppress_tables for an example.) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean sent_table; /* TRUE when table has been output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JHUFF_TBL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPROW *JSAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPARRAY *J12SAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCK *JBLOCKROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_NONE, /* no dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_ORDERED, /* simple ordered dither */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_FS /* Floyd-Steinberg error diffusion dither */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_DITHER_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCKROW *JBLOCKARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_compress_struct *j_compress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jvirt_barray_control *jvirt_barray_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_common_struct *j_common_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_decompress_struct *j_decompress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jvirt_sarray_control *jvirt_sarray_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are fixed over the whole image. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For compression, they must be supplied by parameter setup; */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for decompression, they are read from the SOF marker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_id; /* identifier for this component (0..255) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_index; /* its index in SOF or cinfo->comp_info[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h_samp_factor; /* horizontal sampling factor (1..4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int v_samp_factor; /* vertical sampling factor (1..4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int quant_tbl_no; /* quantization table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values may vary between scans. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For compression, they must be supplied by parameter setup; */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for decompression, they are read from the SOS marker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The decompressor output side may not use these variables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_tbl_no; /* DC entropy table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ac_tbl_no; /* AC entropy table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining fields should be treated as private by applications. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are computed during compression or decompression startup: */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Component's size in data units. Step #6 - "compile-libfuzzer-introspector-x86_64": * In lossy mode, any dummy blocks added to complete an MCU are not counted; Step #6 - "compile-libfuzzer-introspector-x86_64": * therefore these values do not depend on whether a scan is interleaved or Step #6 - "compile-libfuzzer-introspector-x86_64": * not. In lossless mode, these are always equal to the image width and Step #6 - "compile-libfuzzer-introspector-x86_64": * height. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width_in_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION height_in_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of a data unit in samples. Always DCTSIZE for lossy compression. Step #6 - "compile-libfuzzer-introspector-x86_64": * For lossy decompression this is the size of the output from one DCT block, Step #6 - "compile-libfuzzer-introspector-x86_64": * reflecting any scaling we choose to apply during the IDCT step. Step #6 - "compile-libfuzzer-introspector-x86_64": * Values from 1 to 16 are supported. Note that different components may Step #6 - "compile-libfuzzer-introspector-x86_64": * receive different IDCT scalings. In lossless mode, this is always equal Step #6 - "compile-libfuzzer-introspector-x86_64": * to 1. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if JPEG_LIB_VERSION >= 70 Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_h_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_v_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* The downsampled dimensions are the component's actual, unpadded number Step #6 - "compile-libfuzzer-introspector-x86_64": * of samples at the main buffer (preprocessing/compression interface), thus Step #6 - "compile-libfuzzer-introspector-x86_64": * downsampled_width = ceil(image_width * Hi/Hmax) Step #6 - "compile-libfuzzer-introspector-x86_64": * and similarly for height. For lossy decompression, IDCT scaling is Step #6 - "compile-libfuzzer-introspector-x86_64": * included, so Step #6 - "compile-libfuzzer-introspector-x86_64": * downsampled_width = ceil(image_width * Hi/Hmax * DCT_[h_]scaled_size/DCTSIZE) Step #6 - "compile-libfuzzer-introspector-x86_64": * In lossless mode, these are always equal to the image width and height. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION downsampled_width; /* actual width in samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION downsampled_height; /* actual height in samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag is used only for decompression. In cases where some of the Step #6 - "compile-libfuzzer-introspector-x86_64": * components will be ignored (eg grayscale output from YCbCr image), Step #6 - "compile-libfuzzer-introspector-x86_64": * we can skip most computations for the unused components. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean component_needed; /* do we need the value of this component? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are computed before starting a scan of the component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The decompressor output side may not use these variables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_width; /* number of data units per MCU, horizontally */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_height; /* number of data units per MCU, vertically */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_blocks; /* MCU_width * MCU_height */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_sample_width; /* MCU width in samples, MCU_width*DCT_[h_]scaled_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_col_width; /* # of non-dummy data units across in last MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_row_height; /* # of non-dummy data units down in last MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Saved quantization table for component; NULL if none yet saved. Step #6 - "compile-libfuzzer-introspector-x86_64": * See jdinput.c comments about the need for this information. Step #6 - "compile-libfuzzer-introspector-x86_64": * This field is currently used only for decompression. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JQUANT_TBL *quant_table; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private per-component storage for DCT or IDCT subsystem. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dct_table; Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_component_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef boolean (*jpeg_marker_parser_method) (j_decompress_ptr cinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.045 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* JPEG marker codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF0 = 0xc0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF1 = 0xc1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF2 = 0xc2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF3 = 0xc3, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF5 = 0xc5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF6 = 0xc6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF7 = 0xc7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG = 0xc8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF9 = 0xc9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF10 = 0xca, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF11 = 0xcb, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF13 = 0xcd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF14 = 0xce, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF15 = 0xcf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHT = 0xc4, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DAC = 0xcc, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST0 = 0xd0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST1 = 0xd1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST2 = 0xd2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST3 = 0xd3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST4 = 0xd4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST5 = 0xd5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST6 = 0xd6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST7 = 0xd7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOI = 0xd8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EOI = 0xd9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOS = 0xda, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DQT = 0xdb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DNL = 0xdc, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DRI = 0xdd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHP = 0xde, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EXP = 0xdf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP0 = 0xe0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP1 = 0xe1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP2 = 0xe2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP3 = 0xe3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP4 = 0xe4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP5 = 0xe5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP6 = 0xe6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP7 = 0xe7, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP8 = 0xe8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP9 = 0xe9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP10 = 0xea, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP11 = 0xeb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP12 = 0xec, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP13 = 0xed, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP14 = 0xee, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP15 = 0xef, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG0 = 0xf0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG13 = 0xfd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_COM = 0xfe, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_TEM = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_ERROR = 0x100 Step #6 - "compile-libfuzzer-introspector-x86_64": } JPEG_MARKER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_marker_writer *my_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_marker_writer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int last_restart_interval; /* last DRI value emitted; 0 after SOI */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_marker_writer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.056 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_input_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean inheaders; /* TRUE until first SOS is reached */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_input_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_input_controller *my_inputctl_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.066 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.072 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG c; /* C register, base of coding interval, layout as in sec. D.1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG a; /* A register, normalized size of coding interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG sc; /* counter for stacked 0xFF values which might overflow */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG zc; /* counter for pending 0x00 output values which might * Step #6 - "compile-libfuzzer-introspector-x86_64": * be discarded at the end ("Pacman" termination) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ct; /* bit shift counter, determines when next byte will be written */ Step #6 - "compile-libfuzzer-introspector-x86_64": int buffer; /* buffer for most recent output byte != 0xFF */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_context[MAX_COMPS_IN_SCAN]; /* context index for DC conditioning */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to statistics areas (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dc_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ac_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics bin for coding with fixed probability 0.5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char fixed_bin[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } arith_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef arith_entropy_encoder *arith_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.087 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.104 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int EOBRUN; /* remaining EOBs in EOBRUN */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Other state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_derived_tbl; /* active table during an AC scan */ Step #6 - "compile-libfuzzer-introspector-x86_64": } phuff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef phuff_entropy_decoder *phuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.118 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*forward_DCT_method_ptr) (DCTELEM *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_DCT_method_ptr) (FAST_FLOAT *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_convsamp_method_ptr) (_JSAMPARRAY sample_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION start_col, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_quantize_method_ptr) (JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *divisors, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_forward_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to the DCT routine actually in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": forward_DCT_method_ptr dct; Step #6 - "compile-libfuzzer-introspector-x86_64": convsamp_method_ptr convsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": quantize_method_ptr quantize; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The actual post-DCT divisors --- not identical to the quant table Step #6 - "compile-libfuzzer-introspector-x86_64": * entries, because of scaling (especially for an unnormalized DCT). Step #6 - "compile-libfuzzer-introspector-x86_64": * Each table is given in normal array order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *divisors[NUM_QUANT_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* work area for FDCT subroutine */ Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_FLOAT_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* Same as above for the floating-point case. */ Step #6 - "compile-libfuzzer-introspector-x86_64": float_DCT_method_ptr float_dct; Step #6 - "compile-libfuzzer-introspector-x86_64": float_convsamp_method_ptr float_convsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": float_quantize_method_ptr float_quantize; Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *float_divisors[NUM_QUANT_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *float_workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_fdct_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*convsamp_method_ptr) (_JSAMPARRAY sample_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION start_col, Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*quantize_method_ptr) (JCOEFPTR coef_block, DCTELEM *divisors, Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_fdct_controller *my_fdct_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.131 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.138 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.145 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int ci, yoffset, MCU_width; Step #6 - "compile-libfuzzer-introspector-x86_64": } lhd_output_ptr_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef lhuff_entropy_decoder *lhuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precalculated info set up by start_pass for use in decode_mcus: */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to the proper output difference row for each group of data units Step #6 - "compile-libfuzzer-introspector-x86_64": * within an MCU. For each component, there are Vi groups of Hi data units. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW output_ptr[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of output pointers in use for the current MCU. This is the sum Step #6 - "compile-libfuzzer-introspector-x86_64": * of all Vi in the MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_output_ptrs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Information used for positioning the output pointers within the output Step #6 - "compile-libfuzzer-introspector-x86_64": * difference rows. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": lhd_output_ptr_info output_ptr_info[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of the proper output pointer for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int output_ptr_index[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } lhuff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.154 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.162 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MULTIPLIER ISLOW_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UDCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int UDCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MULTIPLIER IFAST_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG IFAST_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FAST_FLOAT FLOAT_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.169 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **outbuffer; /* target buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *outsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *newbuffer; /* newly allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean alloc; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_mem_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_mem_destination_mgr *my_mem_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.176 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.221 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*upsample1_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY *output_data_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_upsampler *my_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Color conversion buffer. When using separate upsampling and color Step #6 - "compile-libfuzzer-introspector-x86_64": * conversion steps, this buffer holds one upsampled row group until it Step #6 - "compile-libfuzzer-introspector-x86_64": * has been color converted and output. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: we do not allocate any storage for component(s) which are full-size, Step #6 - "compile-libfuzzer-introspector-x86_64": * ie do not need rescaling. The corresponding entry of color_buf[] is Step #6 - "compile-libfuzzer-introspector-x86_64": * simply set to point to the input data array, thereby avoiding copying. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Per-component upsampling method pointers */ Step #6 - "compile-libfuzzer-introspector-x86_64": upsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int next_row_out; /* counts rows emitted from color_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in image */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Height of an input row group for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rowgroup_height[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These arrays save pixel expansion factors so that int_expand need not Step #6 - "compile-libfuzzer-introspector-x86_64": * recompute them each time. They are unused for other upsampling methods. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 h_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 v_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.227 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ODITHER_MATRIX[ODITHER_SIZE][ODITHER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FSERROR *FSERRPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Initially allocated colormap is saved here */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY sv_colormap; /* The color map as a 2-D pixel array */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sv_actual; /* number of entries in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY colorindex; /* Precomputed mapping for speed */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* colorindex[i][j] = index of color closest to pixel value j in component i, Step #6 - "compile-libfuzzer-introspector-x86_64": * premultiplied as described above. Since colormap indexes must fit into Step #6 - "compile-libfuzzer-introspector-x86_64": * _JSAMPLEs, the entries of this array will too. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_padded; /* is the colorindex padded for odither? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int Ncolors[MAX_Q_COMPS]; /* # of values allocated to each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for ordered dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": int row_index; /* cur row's vertical index in dither matrix */ Step #6 - "compile-libfuzzer-introspector-x86_64": ODITHER_MATRIX_PTR odither[MAX_Q_COMPS]; /* one dither array per component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for Floyd-Steinberg dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSERRPTR fserrors[MAX_Q_COMPS]; /* accumulated errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean on_odd_row; /* flag to remember which row we are on */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_cquantizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ODITHER_MATRIX_PTR)[ODITHER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_cquantizer *my_cquantize_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.241 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.249 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *outfile; /* target stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_destination_mgr *my_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **outbuffer; /* target buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long *outsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *newbuffer; /* newly allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_mem_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_mem_destination_mgr *my_mem_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.256 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to do actual upsampling/conversion of one row group */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*upmethod) (j_decompress_ptr cinfo, _JSAMPIMAGE input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION in_row_group_ctr, _JSAMPARRAY output_buf); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for YCC->RGB conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cr_r_tab; /* => table for Cr to R conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cb_b_tab; /* => table for Cb to B conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cr_g_tab; /* => table for Cr to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cb_g_tab; /* => table for Cb to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* For 2:1 vertical sampling, we produce two output rows at a time. Step #6 - "compile-libfuzzer-introspector-x86_64": * We need a "spare" row buffer to hold the second output row if the Step #6 - "compile-libfuzzer-introspector-x86_64": * application provides just a one-row buffer; we also use the spare Step #6 - "compile-libfuzzer-introspector-x86_64": * to discard the dummy last row if the image height is odd. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW spare_row; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean spare_full; /* T if spare buffer is occupied */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION out_row_width; /* samples per output row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in image */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_merged_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_merged_upsampler *my_merged_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.262 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to prepare data for encode_mcu_AC_first() */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*AC_first_prepare) (const JCOEF *block, Step #6 - "compile-libfuzzer-introspector-x86_64": const int *jpeg_natural_order_start, int Sl, Step #6 - "compile-libfuzzer-introspector-x86_64": int Al, UJCOEF *values, size_t *zerobits); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to prepare data for encode_mcu_AC_refine() */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*AC_refine_prepare) (const JCOEF *block, Step #6 - "compile-libfuzzer-introspector-x86_64": const int *jpeg_natural_order_start, int Sl, Step #6 - "compile-libfuzzer-introspector-x86_64": int Al, UJCOEF *absvalues, size_t *bits); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Mode flag: TRUE for optimization, FALSE for actual data output */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean gather_statistics; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit-level coding status. Step #6 - "compile-libfuzzer-introspector-x86_64": * next_output_byte/free_in_buffer are local copies of cinfo->dest fields. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit-accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int put_bits; /* # of bits now in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* link to cinfo (needed for dump_buffer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Coding status for DC components */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Coding status for AC components */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ac_tbl_no; /* the table number of the single component */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int EOBRUN; /* run length of EOBs */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int BE; /* # of buffered correction bits before MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *bit_buffer; /* buffer for correction bits (1 per char) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* packing correction bits tightly would save some space but cost time... */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan). Step #6 - "compile-libfuzzer-introspector-x86_64": * Since any one scan codes only DC or only AC, we only need one set Step #6 - "compile-libfuzzer-introspector-x86_64": * of tables, not one for DC and one for AC. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics tables for optimization; again, one set is enough */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } phuff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef phuff_entropy_encoder *phuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.278 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These variables keep track of the current location of the input side. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* cinfo->input_iMCU_row is also used for this. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION MCU_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The output side's location is represented by cinfo->output_iMCU_row. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In single-pass modes, it's sufficient to buffer just one MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * We allocate a workspace of D_MAX_BLOCKS_IN_MCU coefficient blocks, Step #6 - "compile-libfuzzer-introspector-x86_64": * and let the entropy decoder write into that workspace each time. Step #6 - "compile-libfuzzer-introspector-x86_64": * In multi-pass modes, this array points to the current MCU's blocks Step #6 - "compile-libfuzzer-introspector-x86_64": * within the virtual arrays; it is used only by the input side. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW MCU_buffer[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary workspace for one MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEF *workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef D_MULTISCAN_FILES_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef BLOCK_SMOOTHING_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* When doing block smoothing, we latch coefficient Al values here */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *coef_bits_latch; Step #6 - "compile-libfuzzer-introspector-x86_64": #define SAVED_COEFS 10 /* we save coef_bits[0..9] */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.284 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.290 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.303 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.312 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_decomp_master pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pass_number; /* # of passes completed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean using_merged_upsample; /* TRUE if using merged upsample/cconvert */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Saved references to initialized quantizer modules, Step #6 - "compile-libfuzzer-introspector-x86_64": * in case we need to switch modes. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer *quantizer_1pass; Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer *quantizer_2pass; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_decomp_master; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_decomp_master *my_master_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.318 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *whole_image; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Workspace for constructing dummy blocks at right/bottom edges. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW dummy_buffer[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.327 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.333 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef huff_entropy_decoder *huff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Other state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *dc_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precalculated info set up by start_pass for use in decode_mcu: */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each block within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *dc_cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether we care about the DC and AC coefficient values for each block */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean dc_needed[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean ac_needed[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": } huff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.347 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.353 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.361 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_NONE, /* no transformation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_FLIP_H, /* horizontal flip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_FLIP_V, /* vertical flip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_TRANSPOSE, /* transpose across UL-to-LR axis */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_TRANSVERSE, /* transpose across UR-to-LL axis */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_90, /* 90-degree clockwise rotation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_180, /* 180-degree rotation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_270, /* 270-degree clockwise (or 90 ccw) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_WIPE, /* wipe */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_DROP /* drop */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JXFORM_CODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Options: set by caller */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_CODE transform; /* image transform operator */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean perfect; /* if TRUE, fail if partial MCUs are requested */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean trim; /* if TRUE, trim partial MCUs as needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean force_grayscale; /* if TRUE, convert color image to grayscale */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean crop; /* if TRUE, crop or wipe source image, or drop */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean slow_hflip; /* For best performance, the JXFORM_FLIP_H transform Step #6 - "compile-libfuzzer-introspector-x86_64": normally modifies the source coefficients in place. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting this to TRUE will instead use a slower, Step #6 - "compile-libfuzzer-introspector-x86_64": double-buffered algorithm, which leaves the source Step #6 - "compile-libfuzzer-introspector-x86_64": coefficients in tact (necessary if other transformed Step #6 - "compile-libfuzzer-introspector-x86_64": images must be generated from the same set of Step #6 - "compile-libfuzzer-introspector-x86_64": coefficients. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Crop parameters: application need not set these unless crop is TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * These can be filled in by jtransform_parse_crop_spec(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_width; /* Width of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_width_set; /* (force-disables adjustment) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_height; /* Height of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_height_set; /* (force-disables adjustment) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_xoffset; /* X offset of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_xoffset_set; /* (negative measures from right edge) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_yoffset; /* Y offset of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_yoffset_set; /* (negative measures from bottom edge) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Drop parameters: set by caller for drop request */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr drop_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *drop_coef_arrays; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Internal workspace: caller should not touch these */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_components; /* # of components in workspace */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *workspace_coef_arrays; /* workspace for transformations */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_width; /* cropped destination dimensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_height; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION x_crop_offset; /* destination crop offsets measured in iMCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION y_crop_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION drop_width; /* drop/wipe dimensions measured in iMCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION drop_height; Step #6 - "compile-libfuzzer-introspector-x86_64": int iMCU_sample_width; /* destination iMCU size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iMCU_sample_height; Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_transform_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_UNSET, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_POS, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_NEG, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_FORCE, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_REFLECT Step #6 - "compile-libfuzzer-introspector-x86_64": } JCROP_CODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_NONE, /* copy no optional markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_COMMENTS, /* copy only comment (COM) markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ALL, /* copy all optional markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ALL_EXCEPT_ICC, /* copy all optional markers except APP2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ICC /* copy only ICC profile (APP2) markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JCOPY_OPTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.367 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_main_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to allocated workspace (M or M+2 row groups). */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean buffer_full; /* Have we gotten an iMCU row from decoder? */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroup_ctr; /* counts row groups output to postprocessor */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining fields are only used in the context case. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These are the master pointers to the funny-order pointer lists. */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPIMAGE xbuffer[2]; /* pointers to weird pointer lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int whichptr; /* indicates which pointer set is now in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int context_state; /* process_data state machine status */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroups_avail; /* row groups available to postprocessor */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_ctr; /* counts iMCU rows to detect image top/bot */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_main_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_main_controller *my_main_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.373 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.408 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.420 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.427 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.442 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char JSAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short JCOEF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short J12SAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int JDIMENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long INT32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char UINT8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char JOCTET; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short J16SAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UINT16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short INT16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.449 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": main_pass, /* input data, also do first output step */ Step #6 - "compile-libfuzzer-introspector-x86_64": huff_opt_pass, /* Huffman code optimization pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": output_pass /* data output pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_pass_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_comp_master pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": c_pass_type pass_type; /* the type of the current pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pass_number; /* # of passes completed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total_passes; /* total # of passes needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int scan_number; /* current index in scan_info[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This is here so we can add libjpeg-turbo version/build information to the Step #6 - "compile-libfuzzer-introspector-x86_64": * global string table without introducing a new global symbol. Adding this Step #6 - "compile-libfuzzer-introspector-x86_64": * information to the global string table allows one to examine a binary Step #6 - "compile-libfuzzer-introspector-x86_64": * object and determine which version of libjpeg-turbo it was built from or Step #6 - "compile-libfuzzer-introspector-x86_64": * linked against. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *jpeg_version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } my_comp_master; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_comp_master *my_master_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.454 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /* Bitreading state saved across MCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type get_buffer; /* current bit-extraction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_left; /* # of unused bits in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bitread_perm_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Basic tables: (element [0] of each array is unused) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG maxcode[18]; /* largest code of length k (-1 if none) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (maxcode[17] is a sentinel to ensure jpeg_huff_decode terminates) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG valoffset[18]; /* huffval[] offset for codes of length k */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* valoffset[k] = huffval[] index of 1st symbol of code length k, less Step #6 - "compile-libfuzzer-introspector-x86_64": * the smallest code of length k; so given a code of length k, the Step #6 - "compile-libfuzzer-introspector-x86_64": * corresponding symbol is huffval[code + valoffset[k]] Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Link to public Huffman table (needed only in jpeg_huff_decode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JHUFF_TBL *pub; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Lookahead table: indexed by the next HUFF_LOOKAHEAD bits of Step #6 - "compile-libfuzzer-introspector-x86_64": * the input data stream. If the next Huffman code is no more Step #6 - "compile-libfuzzer-introspector-x86_64": * than HUFF_LOOKAHEAD bits long, we can obtain its length and Step #6 - "compile-libfuzzer-introspector-x86_64": * the corresponding symbol directly from this tables. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The lower 8 bits of each table entry contain the number of Step #6 - "compile-libfuzzer-introspector-x86_64": * bits in the corresponding Huffman code, or HUFF_LOOKAHEAD + 1 Step #6 - "compile-libfuzzer-introspector-x86_64": * if too long. The next 8 bits of each entry contain the Step #6 - "compile-libfuzzer-introspector-x86_64": * symbol. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lookup[1 << HUFF_LOOKAHEAD]; Step #6 - "compile-libfuzzer-introspector-x86_64": } d_derived_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /* Bitreading working state within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current data source location */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* We need a copy, rather than munging the original, in case of suspension */ Step #6 - "compile-libfuzzer-introspector-x86_64": const JOCTET *next_input_byte; /* => next byte to read from source */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_in_buffer; /* # of bytes remaining in source buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit input buffer --- note these values are kept in register variables, Step #6 - "compile-libfuzzer-introspector-x86_64": * not in this struct, inside the inner loops. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type get_buffer; /* current bit-extraction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_left; /* # of unused bits in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer needed by jpeg_fill_bit_buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr cinfo; /* back link to decompress master record */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bitread_working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.461 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int JDIFF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFFROW *JDIFFARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*inverse_DCT_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY output_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_col); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFF FAR *JDIFFROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t JUINTPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*inverse_DCT_12_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": J12SAMPARRAY output_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_col); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFFARRAY *JDIFFIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* Operating modes for buffer controllers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_PASS_THRU, /* Plain stripwise operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining modes require a full-image buffer to have been created */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_SAVE_SOURCE, /* Run source subobject only, save output */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_CRANK_DEST, /* Run dest subobject only, using saved data */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_SAVE_AND_PASS /* Run both subobjects, save output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_BUF_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long JLONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __UINTPTR_TYPE__ JUINTPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.473 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.482 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* For single-pass compression, it's sufficient to buffer just one MCU Step #6 - "compile-libfuzzer-introspector-x86_64": * (although this may prove a bit slow in practice). We allocate a Step #6 - "compile-libfuzzer-introspector-x86_64": * workspace of C_MAX_BLOCKS_IN_MCU coefficient blocks, and reuse it for each Step #6 - "compile-libfuzzer-introspector-x86_64": * MCU constructed and sent. In multi-pass modes, this array points to the Step #6 - "compile-libfuzzer-introspector-x86_64": * current MCU's blocks within the virtual arrays. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW MCU_buffer[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.492 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW cur_row[MAX_COMPONENTS]; /* row of point-transformed samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW prev_row[MAX_COMPONENTS]; /* previous row of Pt'd samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY diff_buf[MAX_COMPONENTS]; /* iMCU row of differences */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual sample array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_diff_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_diff_controller *my_diff_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.501 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.507 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.515 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Usually these two pointers point to the same place: */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *iobuffer; /* fwrite's I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW pixrow; /* decompressor output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_width; /* width of I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION samples_per_row; /* _JSAMPLEs per output row */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ppm_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ppm_dest_struct *ppm_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.525 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.539 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _error_mgr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_error_mgr pub; Step #6 - "compile-libfuzzer-introspector-x86_64": jmp_buf jb; Step #6 - "compile-libfuzzer-introspector-x86_64": } error_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.545 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.555 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_forward_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* It is useful to allow each component to have a separate diff method. */ Step #6 - "compile-libfuzzer-introspector-x86_64": predict_difference_method_ptr predict_difference[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MCU rows left in the restart interval for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restart_rows_to_go[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sample scaling */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*scaler_scale) (j_compress_ptr cinfo, _JSAMPROW input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW output_buf, JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_lossless_compressor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_inverse_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* It is useful to allow each component to have a separate undiff method. */ Step #6 - "compile-libfuzzer-introspector-x86_64": predict_undifference_method_ptr predict_undifference[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sample scaling */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*scaler_scale) (j_decompress_ptr cinfo, JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW output_buf, JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_lossless_decompressor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef jpeg_lossless_compressor *lossless_comp_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef jpeg_lossless_decompressor *lossless_decomp_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*predict_difference_method_ptr) (j_compress_ptr cinfo, int ci, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW prev_row, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*predict_undifference_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": int comp_index, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW prev_row, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW undiff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.561 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These variables keep track of the current location of the input side. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* cinfo->input_iMCU_row is also used for this. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION MCU_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restart_rows_to_go; /* MCU rows left in this restart Step #6 - "compile-libfuzzer-introspector-x86_64": interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The output side's location is represented by cinfo->output_iMCU_row. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY diff_buf[MAX_COMPONENTS]; /* iMCU row of differences */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY undiff_buf[MAX_COMPONENTS]; /* iMCU row of undiff'd samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef D_MULTISCAN_FILES_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual sample array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_diff_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_diff_controller *my_diff_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.570 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for packing variable-width codes into a bitstream */ Step #6 - "compile-libfuzzer-introspector-x86_64": int n_bits; /* current number of bits/code */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int maxcode; /* maximum code, given n_bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": int init_bits; /* initial n_bits ... restored after clear */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_accum; /* holds bits not yet output */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_bits; /* # of bits in cur_accum */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW string construction */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int waiting_code; /* symbol not yet output; may be extendable */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean first_byte; /* if TRUE, waiting_code is not valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for GIF code assignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int ClearCode; /* clear code (doesn't change) */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int EOFCode; /* EOF code (ditto) */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int free_code; /* LZW: first not-yet-used symbol code */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int code_counter; /* not LZW: counts output symbols */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int *hash_code; /* => hash table of symbol codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": hash_entry *hash_value; /* => hash table of symbol values */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* GIF data packet construction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bytesinpkt; /* # of bytes in current packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": char packetbuf[256]; /* workspace for accumulating packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } gif_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int hash_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 code_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int hash_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gif_dest_struct *gif_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.581 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _bmp_source_struct *bmp_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _bmp_source_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY colormap; /* BMP colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* Needed to reverse row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION source_row; /* Current source row number */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION row_width; /* Physical width of scanlines in file */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_per_pixel; /* remembers 8-, 24-, or 32-bit format */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cmap_length; /* colormap length */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean use_inversion_array; /* TRUE = preload the whole image, which is Step #6 - "compile-libfuzzer-introspector-x86_64": stored in bottom-up order, and feed it to Step #6 - "compile-libfuzzer-introspector-x86_64": the calling program in top-down order Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FALSE = the calling program will maintain Step #6 - "compile-libfuzzer-introspector-x86_64": its own image buffer and read the rows in Step #6 - "compile-libfuzzer-introspector-x86_64": bottom-up order */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR *iobuffer; /* I/O buffer (used to buffer a single row from Step #6 - "compile-libfuzzer-introspector-x86_64": disk if use_inversion_array == FALSE) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bmp_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.594 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_prep_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Downsampling input buffer. This buffer holds color-converted data Step #6 - "compile-libfuzzer-introspector-x86_64": * until we have enough to do a downsample step. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in source image */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_buf_row; /* index of next row to store in color_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CONTEXT_ROWS_SUPPORTED /* only needed for context case */ Step #6 - "compile-libfuzzer-introspector-x86_64": int this_row_group; /* starting row index of group to process */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_buf_stop; /* downsample when we reach this index */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_prep_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_prep_controller *my_prep_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.603 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cjpeg_source_struct *cjpeg_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct djpeg_dest_struct *djpeg_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cdjpeg_progress_mgr *cd_progress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.610 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.617 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.628 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.639 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.652 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.658 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.664 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.671 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.678 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*downsample1_ptr) (j_compress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY output_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_downsampler *my_downsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_downsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Downsampling method pointers, one per component */ Step #6 - "compile-libfuzzer-introspector-x86_64": downsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_downsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.689 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.696 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.703 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.711 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_error_mgr *my_error_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": COMPRESS, Step #6 - "compile-libfuzzer-introspector-x86_64": DECOMPRESS Step #6 - "compile-libfuzzer-introspector-x86_64": } EXAMPLE_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.720 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_converter pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if BITS_IN_JSAMPLE != 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for RGB->YCC conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *rgb_ycc_tab; /* => table for RGB to YCbCr conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_color_converter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_color_converter *my_cconvert_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.733 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.739 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.746 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef hist2d *hist3d; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef histcell hist1d[HIST_C2_ELEMS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Space for the eventually created colormap is stashed here */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY sv_colormap; /* colormap allocated at init time */ Step #6 - "compile-libfuzzer-introspector-x86_64": int desired; /* desired # of colors = size of colormap */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for accumulating image statistics */ Step #6 - "compile-libfuzzer-introspector-x86_64": hist3d histogram; /* pointer to the histogram */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean needs_zeroed; /* TRUE if next pass must zero histogram */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for Floyd-Steinberg dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSERRPTR fserrors; /* accumulated errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean on_odd_row; /* flag to remember which row we are on */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *error_limiter; /* table for clamping the applied error */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_cquantizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The bounds of the box (inclusive); expressed as histogram indexes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int c0min, c0max; Step #6 - "compile-libfuzzer-introspector-x86_64": int c1min, c1max; Step #6 - "compile-libfuzzer-introspector-x86_64": int c2min, c2max; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The volume (actually 2-norm) of the box */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG volume; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The number of nonzero histogram cells within this box */ Step #6 - "compile-libfuzzer-introspector-x86_64": long colorcount; Step #6 - "compile-libfuzzer-introspector-x86_64": } box; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef box *boxptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT16 histcell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FSERROR *FSERRPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_cquantizer *my_cquantize_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef hist1d *hist2d; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef histcell *histptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.764 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.791 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_post_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Color quantization source buffer: this holds output data from Step #6 - "compile-libfuzzer-introspector-x86_64": * the upsample/color conversion step to be passed to the quantizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * For two-pass color quantization, we need a full-image buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": * for one-pass operation, a strip buffer is sufficient. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* virtual array, or NULL if one-pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer; /* strip buffer, or current strip of virtual */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION strip_height; /* buffer size in rows */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for two-pass mode only: */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION starting_row; /* row # of first row in current strip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION next_row; /* index of next row to fill/empty in strip */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_post_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_post_controller *my_post_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.800 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Numerator Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Denominator Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int denom; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjscalingfactor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tjtransform { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Cropping region Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion r; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * One of the @ref TJXOP "transform operations" Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int op; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The bitwise OR of one of more of the @ref TJXOPT_ARITHMETIC Step #6 - "compile-libfuzzer-introspector-x86_64": * "transform options" Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int options; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Arbitrary data that can be accessed within the body of the callback Step #6 - "compile-libfuzzer-introspector-x86_64": * function Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * A callback function that can be used to modify the DCT coefficients after Step #6 - "compile-libfuzzer-introspector-x86_64": * they are losslessly transformed but before they are transcoded to a new Step #6 - "compile-libfuzzer-introspector-x86_64": * JPEG image. This allows for custom filters or other transformations to be Step #6 - "compile-libfuzzer-introspector-x86_64": * applied in the frequency domain. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param coeffs pointer to an array of transformed DCT coefficients. (NOTE: Step #6 - "compile-libfuzzer-introspector-x86_64": * This pointer is not guaranteed to be valid once the callback returns, so Step #6 - "compile-libfuzzer-introspector-x86_64": * applications wishing to hand off the DCT coefficients to another function Step #6 - "compile-libfuzzer-introspector-x86_64": * or library should make a copy of them within the body of the callback.) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param arrayRegion #tjregion structure containing the width and height of Step #6 - "compile-libfuzzer-introspector-x86_64": * the array pointed to by `coeffs` as well as its offset relative to the Step #6 - "compile-libfuzzer-introspector-x86_64": * component plane. TurboJPEG implementations may choose to split each Step #6 - "compile-libfuzzer-introspector-x86_64": * component plane into multiple DCT coefficient arrays and call the callback Step #6 - "compile-libfuzzer-introspector-x86_64": * function once for each array. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param planeRegion #tjregion structure containing the width and height of Step #6 - "compile-libfuzzer-introspector-x86_64": * the component plane to which `coeffs` belongs Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param componentID ID number of the component plane to which `coeffs` Step #6 - "compile-libfuzzer-introspector-x86_64": * belongs. (Y, Cb, and Cr have, respectively, ID's of 0, 1, and 2 in Step #6 - "compile-libfuzzer-introspector-x86_64": * typical JPEG images.) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param transformID ID number of the transformed image to which `coeffs` Step #6 - "compile-libfuzzer-introspector-x86_64": * belongs. This is the same as the index of the transform in the Step #6 - "compile-libfuzzer-introspector-x86_64": * `transforms` array that was passed to #tj3Transform(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param transform a pointer to a #tjtransform structure that specifies the Step #6 - "compile-libfuzzer-introspector-x86_64": * parameters and/or cropping region for this transform Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @return 0 if the callback was successful, or -1 if an error occurred. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*customFilter) (short *coeffs, tjregion arrayRegion, Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion planeRegion, int componentID, int transformID, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tjtransform *transform); Step #6 - "compile-libfuzzer-introspector-x86_64": } tjtransform; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The left boundary of the cropping region. For lossless transformation, Step #6 - "compile-libfuzzer-introspector-x86_64": * this must be evenly divisible by the iMCU width (see #tjMCUWidth) of the Step #6 - "compile-libfuzzer-introspector-x86_64": * destination image. For decompression, this must be evenly divisible by Step #6 - "compile-libfuzzer-introspector-x86_64": * the scaled iMCU width of the source image. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int x; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The upper boundary of the cropping region. For lossless transformation, Step #6 - "compile-libfuzzer-introspector-x86_64": * this must be evenly divisible by the iMCU height (see #tjMCUHeight) of the Step #6 - "compile-libfuzzer-introspector-x86_64": * destination image. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The width of the cropping region. Setting this to 0 is the equivalent of Step #6 - "compile-libfuzzer-introspector-x86_64": * setting it to the width of the source JPEG image - x. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int w; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The height of the cropping region. Setting this to 0 is the equivalent of Step #6 - "compile-libfuzzer-introspector-x86_64": * setting it to the height of the source JPEG image - y. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjregion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *tjhandle; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.815 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UJCOEF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ehufco[256]; /* code for each symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": char ehufsi[256]; /* length of code for each symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* If no code has been allocated for a symbol S, ehufsi[S] contains 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_derived_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.821 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char *iobuffer; /* physical I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION buffer_width; /* width of one row */ Step #6 - "compile-libfuzzer-introspector-x86_64": } tga_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef tga_dest_struct *tga_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.829 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_error_mgr *my_error_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_progress_mgr *my_progress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tjinstance { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_compress_struct cinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_decompress_struct dinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct my_error_mgr jerr; Step #6 - "compile-libfuzzer-introspector-x86_64": int init; Step #6 - "compile-libfuzzer-introspector-x86_64": char errStr[JMSG_LENGTH_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean isInstanceError; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean bottomUp; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean noRealloc; Step #6 - "compile-libfuzzer-introspector-x86_64": int quality; Step #6 - "compile-libfuzzer-introspector-x86_64": int subsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": int jpegWidth; Step #6 - "compile-libfuzzer-introspector-x86_64": int jpegHeight; Step #6 - "compile-libfuzzer-introspector-x86_64": int precision; Step #6 - "compile-libfuzzer-introspector-x86_64": int colorspace; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean fastUpsample; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean fastDCT; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean optimize; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean progressive; Step #6 - "compile-libfuzzer-introspector-x86_64": int scanLimit; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean arithmetic; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean lossless; Step #6 - "compile-libfuzzer-introspector-x86_64": int losslessPSV; Step #6 - "compile-libfuzzer-introspector-x86_64": int losslessPt; Step #6 - "compile-libfuzzer-introspector-x86_64": int restartIntervalBlocks; Step #6 - "compile-libfuzzer-introspector-x86_64": int restartIntervalRows; Step #6 - "compile-libfuzzer-introspector-x86_64": int xDensity; Step #6 - "compile-libfuzzer-introspector-x86_64": int yDensity; Step #6 - "compile-libfuzzer-introspector-x86_64": int densityUnits; Step #6 - "compile-libfuzzer-introspector-x86_64": tjscalingfactor scalingFactor; Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion croppingRegion; Step #6 - "compile-libfuzzer-introspector-x86_64": int maxMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": int maxPixels; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjinstance; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.877 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG c; /* C register, base of coding interval + input bit buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG a; /* A register, normalized size of coding interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ct; /* bit shift counter, # of bits left in bit buffer part of C */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* init: ct = -16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* run: ct = 0..7 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* error: ct = -1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_context[MAX_COMPS_IN_SCAN]; /* context index for DC conditioning */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to statistics areas (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dc_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ac_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics bin for coding with fixed probability 0.5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char fixed_bin[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } arith_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef arith_entropy_decoder *arith_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.891 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.897 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.904 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_source_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *infile; /* source stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean start_of_file; /* have we gotten any data yet? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_source_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_source_mgr *my_src_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.911 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.923 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_deconverter pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if BITS_IN_JSAMPLE != 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for YCC->RGB conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cr_r_tab; /* => table for Cr to R conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cb_b_tab; /* => table for Cb to B conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cr_g_tab; /* => table for Cr to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cb_g_tab; /* => table for Cb to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for RGB->Y conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *rgb_y_tab; /* => table for RGB to Y conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_color_deconverter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_color_deconverter *my_cconvert_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.937 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.945 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.957 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.973 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tga_source_struct *tga_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tga_source_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY colormap; /* Targa colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* Needed if funny input row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION current_row; /* Current logical row number to read */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to extract next Targa pixel from input file */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*read_pixel) (tga_source_ptr sinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Result of read_pixel is delivered here: */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR tga_pixel[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pixel_size; /* Bytes per Targa pixel (1 to 4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cmap_length; /* colormap length */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State info for reading RLE-coded pixels; both counts must be init to 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int block_count; /* # of pixels remaining in RLE block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dup_pixel_count; /* # of times to duplicate previous pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This saves the correct pixel-row-expansion method for preload_image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION (*get_pixel_rows) (j_compress_ptr cinfo, cjpeg_source_ptr sinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": } tga_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.983 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.992 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.998 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.006 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.014 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type c; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": simd_bit_buf_type simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } put_buffer; /* current bit accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int free_bits; /* # of bits available in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Neon GAS: # of bits now in it) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long simd_bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bit_buf_type simd_bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Bit buffer & DC state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *dc_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *ac_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENTROPY_OPT_SUPPORTED /* Statistics tables for optimization */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *dc_count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": long *ac_count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } huff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef huff_entropy_encoder *huff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.030 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.044 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct small_pool_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": small_pool_ptr next; /* next in list of pools */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_used; /* how many bytes already used within pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_left; /* bytes still available in this pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": } small_pool_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_memory_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Each pool identifier (lifetime class) names a linked list of pools. */ Step #6 - "compile-libfuzzer-introspector-x86_64": small_pool_ptr small_list[JPOOL_NUMPOOLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": large_pool_ptr large_list[JPOOL_NUMPOOLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Since we only have one lifetime class of virtual arrays, only one Step #6 - "compile-libfuzzer-introspector-x86_64": * linked list is necessary (for each datatype). Note that the virtual Step #6 - "compile-libfuzzer-introspector-x86_64": * array control blocks being linked together are actually stored somewhere Step #6 - "compile-libfuzzer-introspector-x86_64": * in the small-pool list. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr virt_sarray_list; Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr virt_barray_list; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This counts total space obtained from jpeg_get_small/large */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t total_space_allocated; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* alloc_sarray and alloc_barray set this value for use by virtual Step #6 - "compile-libfuzzer-introspector-x86_64": * array routines. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION last_rowsperchunk; /* from most recent alloc_sarray/barray */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_memory_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_memory_mgr *my_mem_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct large_pool_struct *large_pool_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct small_pool_struct *small_pool_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct large_pool_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": large_pool_ptr next; /* next in list of pools */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_used; /* how many bytes already used within pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_left; /* bytes still available in this pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": } large_pool_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.062 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.072 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.078 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_main_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_iMCU_row; /* number of current iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroup_ctr; /* counts row groups received in iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean suspended; /* remember if we suspended output */ Step #6 - "compile-libfuzzer-introspector-x86_64": J_BUF_MODE pass_mode; /* current operating mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* If using just a strip buffer, this points to the entire set of buffers Step #6 - "compile-libfuzzer-introspector-x86_64": * (we allocate one for each component). In the full-image case, this Step #6 - "compile-libfuzzer-introspector-x86_64": * points to the currently accessible strips of the virtual arrays. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_main_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_main_controller *my_main_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.085 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_BMP, /* BMP format (Windows flavor) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_GIF, /* GIF format (LZW-compressed) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_GIF0, /* GIF format (uncompressed) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_OS2, /* BMP format (OS/2 flavor) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_PPM, /* PPM/PGM (PBMPLUS formats) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_TARGA, /* Targa format */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_TIFF /* TIFF format */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_FORMATS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.101 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_os2; /* saves the OS2 format request flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* needed to reverse row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION data_width; /* JSAMPLEs per row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION row_width; /* physical width of one row in the BMP file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_bytes; /* number of padding bytes needed per row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_output_row; /* next row# to write to virtual array */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean use_inversion_array; /* TRUE = buffer the whole image, which is Step #6 - "compile-libfuzzer-introspector-x86_64": stored to disk in bottom-up order, and Step #6 - "compile-libfuzzer-introspector-x86_64": receive rows from the calling program in Step #6 - "compile-libfuzzer-introspector-x86_64": top-down order Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FALSE = the calling program will maintain Step #6 - "compile-libfuzzer-introspector-x86_64": its own image buffer and write the rows in Step #6 - "compile-libfuzzer-introspector-x86_64": bottom-up order */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPLE *iobuffer; /* I/O buffer (used to buffer a single row to Step #6 - "compile-libfuzzer-introspector-x86_64": disk if use_inversion_array == FALSE) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bmp_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bmp_dest_struct *bmp_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.113 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.119 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.127 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.132 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD5Context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 buf[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 bits[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char in[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.138 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.144 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.154 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.161 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.167 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.173 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.180 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.205 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.216 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.225 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.234 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.240 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.246 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.256 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.264 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.273 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.286 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.291 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.303 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.313 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.320 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.327 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.332 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.340 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.345 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.358 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.372 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*upsample1_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY *output_data_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_upsampler *my_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": upsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": int next_row_out; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; Step #6 - "compile-libfuzzer-introspector-x86_64": int rowgroup_height[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 h_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 v_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.388 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.406 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.417 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.431 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.440 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.446 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.452 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.463 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.469 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.475 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.490 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.498 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.503 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.525 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.533 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.545 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int free_bits; /* # of bits available in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.551 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.557 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.569 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.581 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.594 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.605 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.612 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.627 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.638 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.649 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.662 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.671 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.678 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.683 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.692 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double __m64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float __m32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.710 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.721 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.733 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.739 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.752 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.758 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.764 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.773 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.780 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.790 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.796 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.802 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.810 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.820 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.829 INFO datatypes - __init__: Processing /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.844 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.852 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.878 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.894 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_inverse_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This array contains the IDCT method code that each multiplier table Step #6 - "compile-libfuzzer-introspector-x86_64": * is currently set up for, or -1 if it's not yet set up. Step #6 - "compile-libfuzzer-introspector-x86_64": * The actual multiplier tables are pointed to by dct_table in the Step #6 - "compile-libfuzzer-introspector-x86_64": * per-component comp_info structures. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_method[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_idct_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": ISLOW_MULT_TYPE islow_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_IFAST_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": IFAST_MULT_TYPE ifast_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_FLOAT_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": FLOAT_MULT_TYPE float_array[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } multiplier_table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_idct_controller *my_idct_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.903 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* JPEG marker codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF0 = 0xc0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF1 = 0xc1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF2 = 0xc2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF3 = 0xc3, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF5 = 0xc5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF6 = 0xc6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF7 = 0xc7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG = 0xc8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF9 = 0xc9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF10 = 0xca, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF11 = 0xcb, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF13 = 0xcd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF14 = 0xce, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF15 = 0xcf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHT = 0xc4, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DAC = 0xcc, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST0 = 0xd0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST1 = 0xd1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST2 = 0xd2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST3 = 0xd3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST4 = 0xd4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST5 = 0xd5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST6 = 0xd6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST7 = 0xd7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOI = 0xd8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EOI = 0xd9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOS = 0xda, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DQT = 0xdb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DNL = 0xdc, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DRI = 0xdd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHP = 0xde, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EXP = 0xdf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP0 = 0xe0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP1 = 0xe1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP2 = 0xe2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP3 = 0xe3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP4 = 0xe4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP5 = 0xe5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP6 = 0xe6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP7 = 0xe7, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP8 = 0xe8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP9 = 0xe9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP10 = 0xea, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP11 = 0xeb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP12 = 0xec, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP13 = 0xed, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP14 = 0xee, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP15 = 0xef, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG0 = 0xf0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG13 = 0xfd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_COM = 0xfe, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_TEM = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_ERROR = 0x100 Step #6 - "compile-libfuzzer-introspector-x86_64": } JPEG_MARKER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_marker_reader pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Application-overridable marker processing methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_marker_parser_method process_COM; Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_marker_parser_method process_APPn[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Limit on marker data length to save for each marker type */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int length_limit_COM; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int length_limit_APPn[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status of COM/APPn marker saving */ Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_saved_marker_ptr cur_marker; /* NULL if not processing a marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bytes_read; /* data bytes read so far in marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Note: cur_marker is not linked into marker_list until it's all read. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_marker_reader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_marker_reader *my_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.926 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct backing_store_struct *backing_store_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct backing_store_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Methods for reading/writing/closing this backing-store object */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*read_backing_store) (j_common_ptr cinfo, backing_store_ptr info, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buffer_address, long file_offset, Step #6 - "compile-libfuzzer-introspector-x86_64": long byte_count); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*write_backing_store) (j_common_ptr cinfo, backing_store_ptr info, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buffer_address, long file_offset, Step #6 - "compile-libfuzzer-introspector-x86_64": long byte_count); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*close_backing_store) (j_common_ptr cinfo, backing_store_ptr info); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private fields for system-dependent backing-store management */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For a typical implementation with temp files, we need: */ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *temp_file; /* stdio reference to temp file */ Step #6 - "compile-libfuzzer-introspector-x86_64": char temp_name[TEMP_NAME_LENGTH]; /* name of temp file */ Step #6 - "compile-libfuzzer-introspector-x86_64": } backing_store_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.932 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ppm_source_struct *ppm_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Usually these two pointers point to the same place: */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR *iobuffer; /* fread's I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW pixrow; /* compressor input buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_width; /* width of I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPLE *rescale; /* => maxval-remapping array, or NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxval; Step #6 - "compile-libfuzzer-introspector-x86_64": } ppm_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.951 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int ci, yoffset, MCU_width; Step #6 - "compile-libfuzzer-introspector-x86_64": } lhe_input_ptr_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef lhuff_entropy_encoder *lhuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *cur_tbls[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENTROPY_OPT_SUPPORTED /* Statistics tables for optimization */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to stats tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *cur_counts[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to the proper input difference row for each group of data units Step #6 - "compile-libfuzzer-introspector-x86_64": * within an MCU. For each component, there are Vi groups of Hi data units. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW input_ptr[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of input pointers in use for the current MCU. This is the sum Step #6 - "compile-libfuzzer-introspector-x86_64": * of all Vi in the MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_input_ptrs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Information used for positioning the input pointers within the input Step #6 - "compile-libfuzzer-introspector-x86_64": * difference rows. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": lhe_input_ptr_info input_ptr_info[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of the proper input pointer for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int input_ptr_index[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } lhuff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit-accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int put_bits; /* # of bits now in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.962 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY colormap; /* GIF colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for GetCode and LZWReadByte */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR code_buf[256 + 4]; /* current input data block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_byte; /* # of bytes in code_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_bit; /* # of bits in code_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_bit; /* next bit index to read */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean first_time; /* flags first call to GetCode */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean out_of_blocks; /* TRUE if hit terminator data block */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int input_code_size; /* codesize given in GIF file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int clear_code, end_code; /* values for Clear and End codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int code_size; /* current actual code size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int limit_code; /* 2^code_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_code; /* first unused code value */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for LZWReadByte */ Step #6 - "compile-libfuzzer-introspector-x86_64": int oldcode; /* previous LZW symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": int firstcode; /* first byte of oldcode's expansion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW symbol table and expansion stack */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT16 *symbol_head; /* => table of prefix symbols */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *symbol_tail; /* => table of suffix bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *symbol_stack; /* => stack for symbol expansions */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 *sp; /* stack pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for interlaced image processing */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_interlaced; /* TRUE if have interlaced image */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr interlaced_image; /* full image in interlaced order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_row_number; /* need to know actual row number */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass2_offset; /* # of pixel rows in pass 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass3_offset; /* # of pixel rows in passes 1&2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION pass4_offset; /* # of pixel rows in passes 1,2,3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gif_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gif_source_struct *gif_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.975 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int dummy_jpeg_nbits_table; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.348 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.357 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.363 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.374 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.383 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.391 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.401 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* This array gives the coefficient quantizers in natural array order Step #6 - "compile-libfuzzer-introspector-x86_64": * (not the zigzag order in which they are stored in a JPEG DQT marker). Step #6 - "compile-libfuzzer-introspector-x86_64": * CAUTION: IJG versions prior to v6a kept this array in zigzag order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT16 quantval[DCTSIZE2]; /* quantization step for each coefficient */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is used only during compression. It's initialized FALSE when Step #6 - "compile-libfuzzer-introspector-x86_64": * the table is created, and set TRUE when it's been output to the file. Step #6 - "compile-libfuzzer-introspector-x86_64": * You could suppress output of a table by setting this to TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * (See jpeg_suppress_tables for an example.) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean sent_table; /* TRUE when table has been output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JQUANT_TBL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_marker_struct *jpeg_saved_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPLE *JSAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPROW *J12SAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPARRAY *J16SAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCKARRAY *JBLOCKIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int comps_in_scan; /* number of components encoded in this scan */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_index[MAX_COMPS_IN_SCAN]; /* their SOF/comp_info[] indexes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int Ss, Se; /* progressive JPEG spectral selection parms Step #6 - "compile-libfuzzer-introspector-x86_64": (Ss is the predictor selection value in Step #6 - "compile-libfuzzer-introspector-x86_64": lossless mode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int Ah, Al; /* progressive JPEG successive approx. parms Step #6 - "compile-libfuzzer-introspector-x86_64": (Al is the point transform value in lossless Step #6 - "compile-libfuzzer-introspector-x86_64": mode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_scan_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPROW *JSAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPARRAY *J12SAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCK *JBLOCKROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_compress_struct *j_compress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jvirt_barray_control *jvirt_barray_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_UNKNOWN, /* error/unspecified */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_GRAYSCALE, /* monochrome */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_RGB, /* red/green/blue as specified by the RGB_RED, Step #6 - "compile-libfuzzer-introspector-x86_64": RGB_GREEN, RGB_BLUE, and RGB_PIXELSIZE macros */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_YCbCr, /* Y/Cb/Cr (also known as YUV) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_CMYK, /* C/M/Y/K */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_YCCK, /* Y/Cb/Cr/K */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGB, /* red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGBX, /* red/green/blue/x */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGR, /* blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGRX, /* blue/green/red/x */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_XBGR, /* x/blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_XRGB, /* x/red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* When out_color_space it set to JCS_EXT_RGBX, JCS_EXT_BGRX, JCS_EXT_XBGR, Step #6 - "compile-libfuzzer-introspector-x86_64": or JCS_EXT_XRGB during decompression, the X byte is undefined, and in Step #6 - "compile-libfuzzer-introspector-x86_64": order to ensure the best performance, libjpeg-turbo can set that byte to Step #6 - "compile-libfuzzer-introspector-x86_64": whatever value it wishes. Use the following colorspace constants to Step #6 - "compile-libfuzzer-introspector-x86_64": ensure that the X byte is set to 0xFF, so that it can be interpreted as an Step #6 - "compile-libfuzzer-introspector-x86_64": opaque alpha channel. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_RGBA, /* red/green/blue/alpha */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_BGRA, /* blue/green/red/alpha */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_ABGR, /* alpha/blue/green/red */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_EXT_ARGB, /* alpha/red/green/blue */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCS_RGB565 /* 5-bit red/6-bit green/5-bit blue Step #6 - "compile-libfuzzer-introspector-x86_64": [decompression only] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_COLOR_SPACE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_common_struct *j_common_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jpeg_decompress_struct *j_decompress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jvirt_sarray_control *jvirt_sarray_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JCOEF JBLOCK[DCTSIZE2]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* These two fields directly represent the contents of a JPEG DHT marker */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 bits[17]; /* bits[k] = # of symbols with codes of */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* length k bits; bits[0] is unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 huffval[256]; /* The symbols, in order of incr code length */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is used only during compression. It's initialized FALSE when Step #6 - "compile-libfuzzer-introspector-x86_64": * the table is created, and set TRUE when it's been output to the file. Step #6 - "compile-libfuzzer-introspector-x86_64": * You could suppress output of a table by setting this to TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * (See jpeg_suppress_tables for an example.) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean sent_table; /* TRUE when table has been output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JHUFF_TBL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_ISLOW, /* accurate integer method */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_IFAST, /* less accurate integer method [legacy feature] */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDCT_FLOAT /* floating-point method [legacy feature] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_DCT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef boolean (*jpeg_marker_parser_method) (j_decompress_ptr cinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JSAMPARRAY *JSAMPIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPLE *J16SAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_NONE, /* no dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_ORDERED, /* simple ordered dither */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDITHER_FS /* Floyd-Steinberg error diffusion dither */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_DITHER_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J12SAMPLE *J12SAMPROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef J16SAMPROW *J16SAMPARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JBLOCKROW *JBLOCKARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JCOEF *JCOEFPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are fixed over the whole image. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For compression, they must be supplied by parameter setup; */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for decompression, they are read from the SOF marker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_id; /* identifier for this component (0..255) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int component_index; /* its index in SOF or cinfo->comp_info[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h_samp_factor; /* horizontal sampling factor (1..4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int v_samp_factor; /* vertical sampling factor (1..4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int quant_tbl_no; /* quantization table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values may vary between scans. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* For compression, they must be supplied by parameter setup; */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for decompression, they are read from the SOS marker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The decompressor output side may not use these variables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_tbl_no; /* DC entropy table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ac_tbl_no; /* AC entropy table selector (0..3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining fields should be treated as private by applications. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are computed during compression or decompression startup: */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Component's size in data units. Step #6 - "compile-libfuzzer-introspector-x86_64": * In lossy mode, any dummy blocks added to complete an MCU are not counted; Step #6 - "compile-libfuzzer-introspector-x86_64": * therefore these values do not depend on whether a scan is interleaved or Step #6 - "compile-libfuzzer-introspector-x86_64": * not. In lossless mode, these are always equal to the image width and Step #6 - "compile-libfuzzer-introspector-x86_64": * height. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width_in_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION height_in_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of a data unit in samples. Always DCTSIZE for lossy compression. Step #6 - "compile-libfuzzer-introspector-x86_64": * For lossy decompression this is the size of the output from one DCT block, Step #6 - "compile-libfuzzer-introspector-x86_64": * reflecting any scaling we choose to apply during the IDCT step. Step #6 - "compile-libfuzzer-introspector-x86_64": * Values from 1 to 16 are supported. Note that different components may Step #6 - "compile-libfuzzer-introspector-x86_64": * receive different IDCT scalings. In lossless mode, this is always equal Step #6 - "compile-libfuzzer-introspector-x86_64": * to 1. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if JPEG_LIB_VERSION >= 70 Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_h_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_v_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": int DCT_scaled_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* The downsampled dimensions are the component's actual, unpadded number Step #6 - "compile-libfuzzer-introspector-x86_64": * of samples at the main buffer (preprocessing/compression interface), thus Step #6 - "compile-libfuzzer-introspector-x86_64": * downsampled_width = ceil(image_width * Hi/Hmax) Step #6 - "compile-libfuzzer-introspector-x86_64": * and similarly for height. For lossy decompression, IDCT scaling is Step #6 - "compile-libfuzzer-introspector-x86_64": * included, so Step #6 - "compile-libfuzzer-introspector-x86_64": * downsampled_width = ceil(image_width * Hi/Hmax * DCT_[h_]scaled_size/DCTSIZE) Step #6 - "compile-libfuzzer-introspector-x86_64": * In lossless mode, these are always equal to the image width and height. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION downsampled_width; /* actual width in samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION downsampled_height; /* actual height in samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag is used only for decompression. In cases where some of the Step #6 - "compile-libfuzzer-introspector-x86_64": * components will be ignored (eg grayscale output from YCbCr image), Step #6 - "compile-libfuzzer-introspector-x86_64": * we can skip most computations for the unused components. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean component_needed; /* do we need the value of this component? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These values are computed before starting a scan of the component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The decompressor output side may not use these variables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_width; /* number of data units per MCU, horizontally */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_height; /* number of data units per MCU, vertically */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_blocks; /* MCU_width * MCU_height */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_sample_width; /* MCU width in samples, MCU_width*DCT_[h_]scaled_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_col_width; /* # of non-dummy data units across in last MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_row_height; /* # of non-dummy data units down in last MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Saved quantization table for component; NULL if none yet saved. Step #6 - "compile-libfuzzer-introspector-x86_64": * See jdinput.c comments about the need for this information. Step #6 - "compile-libfuzzer-introspector-x86_64": * This field is currently used only for decompression. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JQUANT_TBL *quant_table; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private per-component storage for DCT or IDCT subsystem. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dct_table; Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_component_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.416 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* JPEG marker codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF0 = 0xc0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF1 = 0xc1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF2 = 0xc2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF3 = 0xc3, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF5 = 0xc5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF6 = 0xc6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF7 = 0xc7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG = 0xc8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF9 = 0xc9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF10 = 0xca, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF11 = 0xcb, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF13 = 0xcd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF14 = 0xce, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOF15 = 0xcf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHT = 0xc4, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_DAC = 0xcc, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST0 = 0xd0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST1 = 0xd1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST2 = 0xd2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST3 = 0xd3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST4 = 0xd4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST5 = 0xd5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST6 = 0xd6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_RST7 = 0xd7, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOI = 0xd8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EOI = 0xd9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_SOS = 0xda, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DQT = 0xdb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DNL = 0xdc, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DRI = 0xdd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_DHP = 0xde, Step #6 - "compile-libfuzzer-introspector-x86_64": M_EXP = 0xdf, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP0 = 0xe0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP1 = 0xe1, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP2 = 0xe2, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP3 = 0xe3, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP4 = 0xe4, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP5 = 0xe5, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP6 = 0xe6, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP7 = 0xe7, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP8 = 0xe8, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP9 = 0xe9, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP10 = 0xea, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP11 = 0xeb, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP12 = 0xec, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP13 = 0xed, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP14 = 0xee, Step #6 - "compile-libfuzzer-introspector-x86_64": M_APP15 = 0xef, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG0 = 0xf0, Step #6 - "compile-libfuzzer-introspector-x86_64": M_JPG13 = 0xfd, Step #6 - "compile-libfuzzer-introspector-x86_64": M_COM = 0xfe, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_TEM = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_ERROR = 0x100 Step #6 - "compile-libfuzzer-introspector-x86_64": } JPEG_MARKER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_marker_writer *my_marker_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_marker_writer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int last_restart_interval; /* last DRI value emitted; 0 after SOI */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_marker_writer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.428 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_input_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean inheaders; /* TRUE until first SOS is reached */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_input_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_input_controller *my_inputctl_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.438 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.445 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG c; /* C register, base of coding interval, layout as in sec. D.1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG a; /* A register, normalized size of coding interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG sc; /* counter for stacked 0xFF values which might overflow */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG zc; /* counter for pending 0x00 output values which might * Step #6 - "compile-libfuzzer-introspector-x86_64": * be discarded at the end ("Pacman" termination) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ct; /* bit shift counter, determines when next byte will be written */ Step #6 - "compile-libfuzzer-introspector-x86_64": int buffer; /* buffer for most recent output byte != 0xFF */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_context[MAX_COMPS_IN_SCAN]; /* context index for DC conditioning */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to statistics areas (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dc_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ac_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics bin for coding with fixed probability 0.5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char fixed_bin[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } arith_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef arith_entropy_encoder *arith_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.459 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.477 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int EOBRUN; /* remaining EOBs in EOBRUN */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef phuff_entropy_decoder *phuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Other state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_derived_tbl; /* active table during an AC scan */ Step #6 - "compile-libfuzzer-introspector-x86_64": } phuff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.491 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_DCT_method_ptr) (FAST_FLOAT *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_convsamp_method_ptr) (_JSAMPARRAY sample_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION start_col, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*float_quantize_method_ptr) (JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *divisors, Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_forward_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to the DCT routine actually in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": forward_DCT_method_ptr dct; Step #6 - "compile-libfuzzer-introspector-x86_64": convsamp_method_ptr convsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": quantize_method_ptr quantize; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The actual post-DCT divisors --- not identical to the quant table Step #6 - "compile-libfuzzer-introspector-x86_64": * entries, because of scaling (especially for an unnormalized DCT). Step #6 - "compile-libfuzzer-introspector-x86_64": * Each table is given in normal array order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *divisors[NUM_QUANT_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* work area for FDCT subroutine */ Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef DCT_FLOAT_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* Same as above for the floating-point case. */ Step #6 - "compile-libfuzzer-introspector-x86_64": float_DCT_method_ptr float_dct; Step #6 - "compile-libfuzzer-introspector-x86_64": float_convsamp_method_ptr float_convsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": float_quantize_method_ptr float_quantize; Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *float_divisors[NUM_QUANT_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": FAST_FLOAT *float_workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_fdct_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*quantize_method_ptr) (JCOEFPTR coef_block, DCTELEM *divisors, Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*convsamp_method_ptr) (_JSAMPARRAY sample_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION start_col, Step #6 - "compile-libfuzzer-introspector-x86_64": DCTELEM *workspace); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_fdct_controller *my_fdct_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*forward_DCT_method_ptr) (DCTELEM *data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.504 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.511 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.518 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int ci, yoffset, MCU_width; Step #6 - "compile-libfuzzer-introspector-x86_64": } lhd_output_ptr_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef lhuff_entropy_decoder *lhuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precalculated info set up by start_pass for use in decode_mcus: */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to the proper output difference row for each group of data units Step #6 - "compile-libfuzzer-introspector-x86_64": * within an MCU. For each component, there are Vi groups of Hi data units. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW output_ptr[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of output pointers in use for the current MCU. This is the sum Step #6 - "compile-libfuzzer-introspector-x86_64": * of all Vi in the MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_output_ptrs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Information used for positioning the output pointers within the output Step #6 - "compile-libfuzzer-introspector-x86_64": * difference rows. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": lhd_output_ptr_info output_ptr_info[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of the proper output pointer for each data unit within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": int output_ptr_index[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } lhuff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.526 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.534 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG DCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MULTIPLIER IFAST_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG IFAST_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FAST_FLOAT FLOAT_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int UDCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UDCTELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long UDCTELEM2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MULTIPLIER ISLOW_MULT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.541 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **outbuffer; /* target buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *outsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *newbuffer; /* newly allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean alloc; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_mem_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_mem_destination_mgr *my_mem_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.548 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.593 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*upsample1_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY *output_data_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_upsampler *my_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Color conversion buffer. When using separate upsampling and color Step #6 - "compile-libfuzzer-introspector-x86_64": * conversion steps, this buffer holds one upsampled row group until it Step #6 - "compile-libfuzzer-introspector-x86_64": * has been color converted and output. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: we do not allocate any storage for component(s) which are full-size, Step #6 - "compile-libfuzzer-introspector-x86_64": * ie do not need rescaling. The corresponding entry of color_buf[] is Step #6 - "compile-libfuzzer-introspector-x86_64": * simply set to point to the input data array, thereby avoiding copying. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Per-component upsampling method pointers */ Step #6 - "compile-libfuzzer-introspector-x86_64": upsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int next_row_out; /* counts rows emitted from color_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in image */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Height of an input row group for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rowgroup_height[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These arrays save pixel expansion factors so that int_expand need not Step #6 - "compile-libfuzzer-introspector-x86_64": * recompute them each time. They are unused for other upsampling methods. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 h_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 v_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.599 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ODITHER_MATRIX[ODITHER_SIZE][ODITHER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Initially allocated colormap is saved here */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY sv_colormap; /* The color map as a 2-D pixel array */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sv_actual; /* number of entries in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY colorindex; /* Precomputed mapping for speed */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* colorindex[i][j] = index of color closest to pixel value j in component i, Step #6 - "compile-libfuzzer-introspector-x86_64": * premultiplied as described above. Since colormap indexes must fit into Step #6 - "compile-libfuzzer-introspector-x86_64": * _JSAMPLEs, the entries of this array will too. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_padded; /* is the colorindex padded for odither? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int Ncolors[MAX_Q_COMPS]; /* # of values allocated to each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for ordered dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": int row_index; /* cur row's vertical index in dither matrix */ Step #6 - "compile-libfuzzer-introspector-x86_64": ODITHER_MATRIX_PTR odither[MAX_Q_COMPS]; /* one dither array per component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for Floyd-Steinberg dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSERRPTR fserrors[MAX_Q_COMPS]; /* accumulated errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean on_odd_row; /* flag to remember which row we are on */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_cquantizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ODITHER_MATRIX_PTR)[ODITHER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_cquantizer *my_cquantize_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FSERROR *FSERRPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.613 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.619 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *outfile; /* target stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_destination_mgr *my_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_mem_destination_mgr *my_mem_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_destination_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **outbuffer; /* target buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long *outsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *newbuffer; /* newly allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_mem_destination_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.627 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to do actual upsampling/conversion of one row group */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*upmethod) (j_decompress_ptr cinfo, _JSAMPIMAGE input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION in_row_group_ctr, _JSAMPARRAY output_buf); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for YCC->RGB conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cr_r_tab; /* => table for Cr to R conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cb_b_tab; /* => table for Cb to B conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cr_g_tab; /* => table for Cr to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cb_g_tab; /* => table for Cb to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* For 2:1 vertical sampling, we produce two output rows at a time. Step #6 - "compile-libfuzzer-introspector-x86_64": * We need a "spare" row buffer to hold the second output row if the Step #6 - "compile-libfuzzer-introspector-x86_64": * application provides just a one-row buffer; we also use the spare Step #6 - "compile-libfuzzer-introspector-x86_64": * to discard the dummy last row if the image height is odd. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW spare_row; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean spare_full; /* T if spare buffer is occupied */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION out_row_width; /* samples per output row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in image */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_merged_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_merged_upsampler *my_merged_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.632 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to prepare data for encode_mcu_AC_first() */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*AC_first_prepare) (const JCOEF *block, Step #6 - "compile-libfuzzer-introspector-x86_64": const int *jpeg_natural_order_start, int Sl, Step #6 - "compile-libfuzzer-introspector-x86_64": int Al, UJCOEF *values, size_t *zerobits); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to prepare data for encode_mcu_AC_refine() */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*AC_refine_prepare) (const JCOEF *block, Step #6 - "compile-libfuzzer-introspector-x86_64": const int *jpeg_natural_order_start, int Sl, Step #6 - "compile-libfuzzer-introspector-x86_64": int Al, UJCOEF *absvalues, size_t *bits); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Mode flag: TRUE for optimization, FALSE for actual data output */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean gather_statistics; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit-level coding status. Step #6 - "compile-libfuzzer-introspector-x86_64": * next_output_byte/free_in_buffer are local copies of cinfo->dest fields. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit-accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int put_bits; /* # of bits now in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* link to cinfo (needed for dump_buffer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Coding status for DC components */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Coding status for AC components */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ac_tbl_no; /* the table number of the single component */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int EOBRUN; /* run length of EOBs */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int BE; /* # of buffered correction bits before MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *bit_buffer; /* buffer for correction bits (1 per char) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* packing correction bits tightly would save some space but cost time... */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan). Step #6 - "compile-libfuzzer-introspector-x86_64": * Since any one scan codes only DC or only AC, we only need one set Step #6 - "compile-libfuzzer-introspector-x86_64": * of tables, not one for DC and one for AC. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics tables for optimization; again, one set is enough */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } phuff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef phuff_entropy_encoder *phuff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.648 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These variables keep track of the current location of the input side. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* cinfo->input_iMCU_row is also used for this. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION MCU_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The output side's location is represented by cinfo->output_iMCU_row. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In single-pass modes, it's sufficient to buffer just one MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * We allocate a workspace of D_MAX_BLOCKS_IN_MCU coefficient blocks, Step #6 - "compile-libfuzzer-introspector-x86_64": * and let the entropy decoder write into that workspace each time. Step #6 - "compile-libfuzzer-introspector-x86_64": * In multi-pass modes, this array points to the current MCU's blocks Step #6 - "compile-libfuzzer-introspector-x86_64": * within the virtual arrays; it is used only by the input side. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW MCU_buffer[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary workspace for one MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEF *workspace; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef D_MULTISCAN_FILES_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef BLOCK_SMOOTHING_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* When doing block smoothing, we latch coefficient Al values here */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *coef_bits_latch; Step #6 - "compile-libfuzzer-introspector-x86_64": #define SAVED_COEFS 10 /* we save coef_bits[0..9] */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.654 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.660 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.673 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.683 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_decomp_master pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pass_number; /* # of passes completed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean using_merged_upsample; /* TRUE if using merged upsample/cconvert */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Saved references to initialized quantizer modules, Step #6 - "compile-libfuzzer-introspector-x86_64": * in case we need to switch modes. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer *quantizer_1pass; Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer *quantizer_2pass; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_decomp_master; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_decomp_master *my_master_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.688 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *whole_image; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Workspace for constructing dummy blocks at right/bottom edges. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW dummy_buffer[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.697 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.704 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef huff_entropy_decoder *huff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are loaded into local variables at start of each MCU. Step #6 - "compile-libfuzzer-introspector-x86_64": * In case of suspension, we exit WITHOUT updating them. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bitread_perm_state bitstate; /* Bit buffer at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Other state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *dc_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Precalculated info set up by start_pass for use in decode_mcu: */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables to be used for each block within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *dc_cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": d_derived_tbl *ac_cur_tbls[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether we care about the DC and AC coefficient values for each block */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean dc_needed[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean ac_needed[D_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": } huff_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.717 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.723 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.731 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_NONE, /* no transformation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_FLIP_H, /* horizontal flip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_FLIP_V, /* vertical flip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_TRANSPOSE, /* transpose across UL-to-LR axis */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_TRANSVERSE, /* transpose across UR-to-LL axis */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_90, /* 90-degree clockwise rotation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_180, /* 180-degree rotation */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_ROT_270, /* 270-degree clockwise (or 90 ccw) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_WIPE, /* wipe */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_DROP /* drop */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JXFORM_CODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Options: set by caller */ Step #6 - "compile-libfuzzer-introspector-x86_64": JXFORM_CODE transform; /* image transform operator */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean perfect; /* if TRUE, fail if partial MCUs are requested */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean trim; /* if TRUE, trim partial MCUs as needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean force_grayscale; /* if TRUE, convert color image to grayscale */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean crop; /* if TRUE, crop or wipe source image, or drop */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean slow_hflip; /* For best performance, the JXFORM_FLIP_H transform Step #6 - "compile-libfuzzer-introspector-x86_64": normally modifies the source coefficients in place. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting this to TRUE will instead use a slower, Step #6 - "compile-libfuzzer-introspector-x86_64": double-buffered algorithm, which leaves the source Step #6 - "compile-libfuzzer-introspector-x86_64": coefficients in tact (necessary if other transformed Step #6 - "compile-libfuzzer-introspector-x86_64": images must be generated from the same set of Step #6 - "compile-libfuzzer-introspector-x86_64": coefficients. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Crop parameters: application need not set these unless crop is TRUE. Step #6 - "compile-libfuzzer-introspector-x86_64": * These can be filled in by jtransform_parse_crop_spec(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_width; /* Width of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_width_set; /* (force-disables adjustment) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_height; /* Height of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_height_set; /* (force-disables adjustment) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_xoffset; /* X offset of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_xoffset_set; /* (negative measures from right edge) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION crop_yoffset; /* Y offset of selected region */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_CODE crop_yoffset_set; /* (negative measures from bottom edge) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Drop parameters: set by caller for drop request */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr drop_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *drop_coef_arrays; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Internal workspace: caller should not touch these */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_components; /* # of components in workspace */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr *workspace_coef_arrays; /* workspace for transformations */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_width; /* cropped destination dimensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_height; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION x_crop_offset; /* destination crop offsets measured in iMCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION y_crop_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION drop_width; /* drop/wipe dimensions measured in iMCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION drop_height; Step #6 - "compile-libfuzzer-introspector-x86_64": int iMCU_sample_width; /* destination iMCU size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iMCU_sample_height; Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_transform_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_UNSET, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_POS, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_NEG, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_FORCE, Step #6 - "compile-libfuzzer-introspector-x86_64": JCROP_REFLECT Step #6 - "compile-libfuzzer-introspector-x86_64": } JCROP_CODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_NONE, /* copy no optional markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_COMMENTS, /* copy only comment (COM) markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ALL, /* copy all optional markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ALL_EXCEPT_ICC, /* copy all optional markers except APP2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": JCOPYOPT_ICC /* copy only ICC profile (APP2) markers */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JCOPY_OPTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.737 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_main_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to allocated workspace (M or M+2 row groups). */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean buffer_full; /* Have we gotten an iMCU row from decoder? */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroup_ctr; /* counts row groups output to postprocessor */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining fields are only used in the context case. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These are the master pointers to the funny-order pointer lists. */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPIMAGE xbuffer[2]; /* pointers to weird pointer lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int whichptr; /* indicates which pointer set is now in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int context_state; /* process_data state machine status */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroups_avail; /* row groups available to postprocessor */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_ctr; /* counts iMCU rows to detect image top/bot */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_main_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_main_controller *my_main_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.743 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.777 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.790 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.797 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.809 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char JSAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short JCOEF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short J12SAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short J16SAMPLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long INT32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int JDIMENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char UINT8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char JOCTET; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UINT16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short INT16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.816 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": main_pass, /* input data, also do first output step */ Step #6 - "compile-libfuzzer-introspector-x86_64": huff_opt_pass, /* Huffman code optimization pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": output_pass /* data output pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_pass_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_comp_master pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": c_pass_type pass_type; /* the type of the current pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pass_number; /* # of passes completed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total_passes; /* total # of passes needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int scan_number; /* current index in scan_info[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This is here so we can add libjpeg-turbo version/build information to the Step #6 - "compile-libfuzzer-introspector-x86_64": * global string table without introducing a new global symbol. Adding this Step #6 - "compile-libfuzzer-introspector-x86_64": * information to the global string table allows one to examine a binary Step #6 - "compile-libfuzzer-introspector-x86_64": * object and determine which version of libjpeg-turbo it was built from or Step #6 - "compile-libfuzzer-introspector-x86_64": * linked against. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *jpeg_version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } my_comp_master; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_comp_master *my_master_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.821 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /* Bitreading state saved across MCUs */ Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type get_buffer; /* current bit-extraction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_left; /* # of unused bits in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bitread_perm_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Basic tables: (element [0] of each array is unused) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG maxcode[18]; /* largest code of length k (-1 if none) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (maxcode[17] is a sentinel to ensure jpeg_huff_decode terminates) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG valoffset[18]; /* huffval[] offset for codes of length k */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* valoffset[k] = huffval[] index of 1st symbol of code length k, less Step #6 - "compile-libfuzzer-introspector-x86_64": * the smallest code of length k; so given a code of length k, the Step #6 - "compile-libfuzzer-introspector-x86_64": * corresponding symbol is huffval[code + valoffset[k]] Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Link to public Huffman table (needed only in jpeg_huff_decode) */ Step #6 - "compile-libfuzzer-introspector-x86_64": JHUFF_TBL *pub; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Lookahead table: indexed by the next HUFF_LOOKAHEAD bits of Step #6 - "compile-libfuzzer-introspector-x86_64": * the input data stream. If the next Huffman code is no more Step #6 - "compile-libfuzzer-introspector-x86_64": * than HUFF_LOOKAHEAD bits long, we can obtain its length and Step #6 - "compile-libfuzzer-introspector-x86_64": * the corresponding symbol directly from this tables. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The lower 8 bits of each table entry contain the number of Step #6 - "compile-libfuzzer-introspector-x86_64": * bits in the corresponding Huffman code, or HUFF_LOOKAHEAD + 1 Step #6 - "compile-libfuzzer-introspector-x86_64": * if too long. The next 8 bits of each entry contain the Step #6 - "compile-libfuzzer-introspector-x86_64": * symbol. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lookup[1 << HUFF_LOOKAHEAD]; Step #6 - "compile-libfuzzer-introspector-x86_64": } d_derived_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /* Bitreading working state within an MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current data source location */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* We need a copy, rather than munging the original, in case of suspension */ Step #6 - "compile-libfuzzer-introspector-x86_64": const JOCTET *next_input_byte; /* => next byte to read from source */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_in_buffer; /* # of bytes remaining in source buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bit input buffer --- note these values are kept in register variables, Step #6 - "compile-libfuzzer-introspector-x86_64": * not in this struct, inside the inner loops. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type get_buffer; /* current bit-extraction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_left; /* # of unused bits in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer needed by jpeg_fill_bit_buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr cinfo; /* back link to decompress master record */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bitread_working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.828 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int JDIFF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFFROW *JDIFFARRAY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*inverse_DCT_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY output_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_col); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFF FAR *JDIFFROW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t JUINTPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*inverse_DCT_12_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JCOEFPTR coef_block, Step #6 - "compile-libfuzzer-introspector-x86_64": J12SAMPARRAY output_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION output_col); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* Operating modes for buffer controllers */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_PASS_THRU, /* Plain stripwise operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Remaining modes require a full-image buffer to have been created */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_SAVE_SOURCE, /* Run source subobject only, save output */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_CRANK_DEST, /* Run dest subobject only, using saved data */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBUF_SAVE_AND_PASS /* Run both subobjects, save output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } J_BUF_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JDIFFARRAY *JDIFFIMAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long JLONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __UINTPTR_TYPE__ JUINTPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.841 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.849 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* For single-pass compression, it's sufficient to buffer just one MCU Step #6 - "compile-libfuzzer-introspector-x86_64": * (although this may prove a bit slow in practice). We allocate a Step #6 - "compile-libfuzzer-introspector-x86_64": * workspace of C_MAX_BLOCKS_IN_MCU coefficient blocks, and reuse it for each Step #6 - "compile-libfuzzer-introspector-x86_64": * MCU constructed and sent. In multi-pass modes, this array points to the Step #6 - "compile-libfuzzer-introspector-x86_64": * current MCU's blocks within the virtual arrays. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JBLOCKROW MCU_buffer[C_MAX_BLOCKS_IN_MCU]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual block array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_coef_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_coef_controller *my_coef_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.859 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION iMCU_row_num; /* iMCU row # within image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION mcu_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW cur_row[MAX_COMPONENTS]; /* row of point-transformed samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW prev_row[MAX_COMPONENTS]; /* previous row of Pt'd samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY diff_buf[MAX_COMPONENTS]; /* iMCU row of differences */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual sample array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_diff_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_diff_controller *my_diff_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.869 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.874 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.882 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Usually these two pointers point to the same place: */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *iobuffer; /* fwrite's I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW pixrow; /* decompressor output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_width; /* width of I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION samples_per_row; /* _JSAMPLEs per output row */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ppm_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ppm_dest_struct *ppm_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.891 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.906 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _error_mgr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_error_mgr pub; Step #6 - "compile-libfuzzer-introspector-x86_64": jmp_buf jb; Step #6 - "compile-libfuzzer-introspector-x86_64": } error_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.912 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.921 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_inverse_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* It is useful to allow each component to have a separate undiff method. */ Step #6 - "compile-libfuzzer-introspector-x86_64": predict_undifference_method_ptr predict_undifference[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sample scaling */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*scaler_scale) (j_decompress_ptr cinfo, JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW output_buf, JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_lossless_decompressor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_forward_dct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* It is useful to allow each component to have a separate diff method. */ Step #6 - "compile-libfuzzer-introspector-x86_64": predict_difference_method_ptr predict_difference[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MCU rows left in the restart interval for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restart_rows_to_go[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sample scaling */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*scaler_scale) (j_compress_ptr cinfo, _JSAMPROW input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW output_buf, JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": } jpeg_lossless_compressor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef jpeg_lossless_compressor *lossless_comp_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef jpeg_lossless_decompressor *lossless_decomp_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*predict_difference_method_ptr) (j_compress_ptr cinfo, int ci, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW input_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPROW prev_row, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*predict_undifference_method_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": int comp_index, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW diff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW prev_row, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFROW undiff_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION width); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.927 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_coef_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These variables keep track of the current location of the input side. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* cinfo->input_iMCU_row is also used for this. */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION MCU_ctr; /* counts MCUs processed in current row */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restart_rows_to_go; /* MCU rows left in this restart Step #6 - "compile-libfuzzer-introspector-x86_64": interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MCU_vert_offset; /* counts MCU rows within iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MCU_rows_per_iMCU_row; /* number of such rows needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The output side's location is represented by cinfo->output_iMCU_row. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY diff_buf[MAX_COMPONENTS]; /* iMCU row of differences */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIFFARRAY undiff_buf[MAX_COMPONENTS]; /* iMCU row of undiff'd samples */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef D_MULTISCAN_FILES_SUPPORTED Step #6 - "compile-libfuzzer-introspector-x86_64": /* In multi-pass modes, we need a virtual sample array for each component. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_diff_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_diff_controller *my_diff_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.937 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.947 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gif_dest_struct *gif_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int hash_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 code_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int hash_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_decompress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for packing variable-width codes into a bitstream */ Step #6 - "compile-libfuzzer-introspector-x86_64": int n_bits; /* current number of bits/code */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int maxcode; /* maximum code, given n_bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": int init_bits; /* initial n_bits ... restored after clear */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_accum; /* holds bits not yet output */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur_bits; /* # of bits in cur_accum */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW string construction */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int waiting_code; /* symbol not yet output; may be extendable */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean first_byte; /* if TRUE, waiting_code is not valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State for GIF code assignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int ClearCode; /* clear code (doesn't change) */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int EOFCode; /* EOF code (ditto) */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int free_code; /* LZW: first not-yet-used symbol code */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int code_counter; /* not LZW: counts output symbols */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* LZW hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": code_int *hash_code; /* => hash table of symbol codes */ Step #6 - "compile-libfuzzer-introspector-x86_64": hash_entry *hash_value; /* => hash table of symbol values */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* GIF data packet construction buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bytesinpkt; /* # of bytes in current packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": char packetbuf[256]; /* workspace for accumulating packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } gif_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.958 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _bmp_source_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY colormap; /* BMP colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* Needed to reverse row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION source_row; /* Current source row number */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION row_width; /* Physical width of scanlines in file */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_per_pixel; /* remembers 8-, 24-, or 32-bit format */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cmap_length; /* colormap length */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean use_inversion_array; /* TRUE = preload the whole image, which is Step #6 - "compile-libfuzzer-introspector-x86_64": stored in bottom-up order, and feed it to Step #6 - "compile-libfuzzer-introspector-x86_64": the calling program in top-down order Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FALSE = the calling program will maintain Step #6 - "compile-libfuzzer-introspector-x86_64": its own image buffer and read the rows in Step #6 - "compile-libfuzzer-introspector-x86_64": bottom-up order */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR *iobuffer; /* I/O buffer (used to buffer a single row from Step #6 - "compile-libfuzzer-introspector-x86_64": disk if use_inversion_array == FALSE) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bmp_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _bmp_source_struct *bmp_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.971 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_prep_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Downsampling input buffer. This buffer holds color-converted data Step #6 - "compile-libfuzzer-introspector-x86_64": * until we have enough to do a downsample step. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; /* counts rows remaining in source image */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_buf_row; /* index of next row to store in color_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef CONTEXT_ROWS_SUPPORTED /* only needed for context case */ Step #6 - "compile-libfuzzer-introspector-x86_64": int this_row_group; /* starting row index of group to process */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_buf_stop; /* downsample when we reach this index */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_prep_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_prep_controller *my_prep_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.980 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cjpeg_source_struct *cjpeg_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cdjpeg_progress_mgr *cd_progress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct djpeg_dest_struct *djpeg_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.987 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.994 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.005 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.016 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.029 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.035 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.041 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.047 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.055 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*downsample1_ptr) (j_compress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY output_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_downsampler *my_downsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_downsampler pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Downsampling method pointers, one per component */ Step #6 - "compile-libfuzzer-introspector-x86_64": downsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_downsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.066 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.073 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.080 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.088 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_error_mgr *my_error_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": COMPRESS, Step #6 - "compile-libfuzzer-introspector-x86_64": DECOMPRESS Step #6 - "compile-libfuzzer-introspector-x86_64": } EXAMPLE_MODE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.098 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_converter pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if BITS_IN_JSAMPLE != 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for RGB->YCC conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *rgb_ycc_tab; /* => table for RGB to YCbCr conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_color_converter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_color_converter *my_cconvert_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.110 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.117 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.124 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef hist1d *hist2d; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef histcell *histptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_quantizer pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Space for the eventually created colormap is stashed here */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY sv_colormap; /* colormap allocated at init time */ Step #6 - "compile-libfuzzer-introspector-x86_64": int desired; /* desired # of colors = size of colormap */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for accumulating image statistics */ Step #6 - "compile-libfuzzer-introspector-x86_64": hist3d histogram; /* pointer to the histogram */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean needs_zeroed; /* TRUE if next pass must zero histogram */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables for Floyd-Steinberg dithering */ Step #6 - "compile-libfuzzer-introspector-x86_64": FSERRPTR fserrors; /* accumulated errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean on_odd_row; /* flag to remember which row we are on */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *error_limiter; /* table for clamping the applied error */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_cquantizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef box *boxptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT16 histcell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FSERROR *FSERRPTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_cquantizer *my_cquantize_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef hist2d *hist3d; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef histcell hist1d[HIST_C2_ELEMS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 FSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef JLONG LOCFSERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The bounds of the box (inclusive); expressed as histogram indexes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int c0min, c0max; Step #6 - "compile-libfuzzer-introspector-x86_64": int c1min, c1max; Step #6 - "compile-libfuzzer-introspector-x86_64": int c2min, c2max; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The volume (actually 2-norm) of the box */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG volume; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The number of nonzero histogram cells within this box */ Step #6 - "compile-libfuzzer-introspector-x86_64": long colorcount; Step #6 - "compile-libfuzzer-introspector-x86_64": } box; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.142 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.171 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.181 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_d_post_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Color quantization source buffer: this holds output data from Step #6 - "compile-libfuzzer-introspector-x86_64": * the upsample/color conversion step to be passed to the quantizer. Step #6 - "compile-libfuzzer-introspector-x86_64": * For two-pass color quantization, we need a full-image buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": * for one-pass operation, a strip buffer is sufficient. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* virtual array, or NULL if one-pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer; /* strip buffer, or current strip of virtual */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION strip_height; /* buffer size in rows */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* for two-pass mode only: */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION starting_row; /* row # of first row in current strip */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION next_row; /* index of next row to fill/empty in strip */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_post_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_post_controller *my_post_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.190 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Numerator Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Denominator Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int denom; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjscalingfactor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The left boundary of the cropping region. For lossless transformation, Step #6 - "compile-libfuzzer-introspector-x86_64": * this must be evenly divisible by the iMCU width (see #tjMCUWidth) of the Step #6 - "compile-libfuzzer-introspector-x86_64": * destination image. For decompression, this must be evenly divisible by Step #6 - "compile-libfuzzer-introspector-x86_64": * the scaled iMCU width of the source image. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int x; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The upper boundary of the cropping region. For lossless transformation, Step #6 - "compile-libfuzzer-introspector-x86_64": * this must be evenly divisible by the iMCU height (see #tjMCUHeight) of the Step #6 - "compile-libfuzzer-introspector-x86_64": * destination image. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int y; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The width of the cropping region. Setting this to 0 is the equivalent of Step #6 - "compile-libfuzzer-introspector-x86_64": * setting it to the width of the source JPEG image - x. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int w; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The height of the cropping region. Setting this to 0 is the equivalent of Step #6 - "compile-libfuzzer-introspector-x86_64": * setting it to the height of the source JPEG image - y. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjregion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tjtransform { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Cropping region Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion r; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * One of the @ref TJXOP "transform operations" Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int op; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The bitwise OR of one of more of the @ref TJXOPT_ARITHMETIC Step #6 - "compile-libfuzzer-introspector-x86_64": * "transform options" Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int options; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Arbitrary data that can be accessed within the body of the callback Step #6 - "compile-libfuzzer-introspector-x86_64": * function Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * A callback function that can be used to modify the DCT coefficients after Step #6 - "compile-libfuzzer-introspector-x86_64": * they are losslessly transformed but before they are transcoded to a new Step #6 - "compile-libfuzzer-introspector-x86_64": * JPEG image. This allows for custom filters or other transformations to be Step #6 - "compile-libfuzzer-introspector-x86_64": * applied in the frequency domain. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param coeffs pointer to an array of transformed DCT coefficients. (NOTE: Step #6 - "compile-libfuzzer-introspector-x86_64": * This pointer is not guaranteed to be valid once the callback returns, so Step #6 - "compile-libfuzzer-introspector-x86_64": * applications wishing to hand off the DCT coefficients to another function Step #6 - "compile-libfuzzer-introspector-x86_64": * or library should make a copy of them within the body of the callback.) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param arrayRegion #tjregion structure containing the width and height of Step #6 - "compile-libfuzzer-introspector-x86_64": * the array pointed to by `coeffs` as well as its offset relative to the Step #6 - "compile-libfuzzer-introspector-x86_64": * component plane. TurboJPEG implementations may choose to split each Step #6 - "compile-libfuzzer-introspector-x86_64": * component plane into multiple DCT coefficient arrays and call the callback Step #6 - "compile-libfuzzer-introspector-x86_64": * function once for each array. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param planeRegion #tjregion structure containing the width and height of Step #6 - "compile-libfuzzer-introspector-x86_64": * the component plane to which `coeffs` belongs Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param componentID ID number of the component plane to which `coeffs` Step #6 - "compile-libfuzzer-introspector-x86_64": * belongs. (Y, Cb, and Cr have, respectively, ID's of 0, 1, and 2 in Step #6 - "compile-libfuzzer-introspector-x86_64": * typical JPEG images.) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param transformID ID number of the transformed image to which `coeffs` Step #6 - "compile-libfuzzer-introspector-x86_64": * belongs. This is the same as the index of the transform in the Step #6 - "compile-libfuzzer-introspector-x86_64": * `transforms` array that was passed to #tj3Transform(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @param transform a pointer to a #tjtransform structure that specifies the Step #6 - "compile-libfuzzer-introspector-x86_64": * parameters and/or cropping region for this transform Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * @return 0 if the callback was successful, or -1 if an error occurred. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*customFilter) (short *coeffs, tjregion arrayRegion, Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion planeRegion, int componentID, int transformID, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tjtransform *transform); Step #6 - "compile-libfuzzer-introspector-x86_64": } tjtransform; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *tjhandle; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.206 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short UJCOEF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ehufco[256]; /* code for each symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": char ehufsi[256]; /* length of code for each symbol */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* If no code has been allocated for a symbol S, ehufsi[S] contains 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_derived_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.212 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char *iobuffer; /* physical I/O buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION buffer_width; /* width of one row */ Step #6 - "compile-libfuzzer-introspector-x86_64": } tga_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef tga_dest_struct *tga_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.220 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_error_mgr *my_error_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tjinstance { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_compress_struct cinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_decompress_struct dinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct my_error_mgr jerr; Step #6 - "compile-libfuzzer-introspector-x86_64": int init; Step #6 - "compile-libfuzzer-introspector-x86_64": char errStr[JMSG_LENGTH_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean isInstanceError; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean bottomUp; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean noRealloc; Step #6 - "compile-libfuzzer-introspector-x86_64": int quality; Step #6 - "compile-libfuzzer-introspector-x86_64": int subsamp; Step #6 - "compile-libfuzzer-introspector-x86_64": int jpegWidth; Step #6 - "compile-libfuzzer-introspector-x86_64": int jpegHeight; Step #6 - "compile-libfuzzer-introspector-x86_64": int precision; Step #6 - "compile-libfuzzer-introspector-x86_64": int colorspace; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean fastUpsample; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean fastDCT; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean optimize; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean progressive; Step #6 - "compile-libfuzzer-introspector-x86_64": int scanLimit; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean arithmetic; Step #6 - "compile-libfuzzer-introspector-x86_64": boolean lossless; Step #6 - "compile-libfuzzer-introspector-x86_64": int losslessPSV; Step #6 - "compile-libfuzzer-introspector-x86_64": int losslessPt; Step #6 - "compile-libfuzzer-introspector-x86_64": int restartIntervalBlocks; Step #6 - "compile-libfuzzer-introspector-x86_64": int restartIntervalRows; Step #6 - "compile-libfuzzer-introspector-x86_64": int xDensity; Step #6 - "compile-libfuzzer-introspector-x86_64": int yDensity; Step #6 - "compile-libfuzzer-introspector-x86_64": int densityUnits; Step #6 - "compile-libfuzzer-introspector-x86_64": tjscalingfactor scalingFactor; Step #6 - "compile-libfuzzer-introspector-x86_64": tjregion croppingRegion; Step #6 - "compile-libfuzzer-introspector-x86_64": int maxMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": int maxPixels; Step #6 - "compile-libfuzzer-introspector-x86_64": int saveMarkers; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iccBuf, *tempICCBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t iccSize, tempICCSize; Step #6 - "compile-libfuzzer-introspector-x86_64": } tjinstance; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_progress_mgr *my_progress_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.271 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_decoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG c; /* C register, base of coding interval + input bit buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG a; /* A register, normalized size of coding interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ct; /* bit shift counter, # of bits left in bit buffer part of C */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* init: ct = -16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* run: ct = 0..7 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* error: ct = -1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dc_context[MAX_COMPS_IN_SCAN]; /* context index for DC conditioning */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to statistics areas (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dc_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ac_stats[NUM_ARITH_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Statistics bin for coding with fixed probability 0.5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char fixed_bin[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } arith_entropy_decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef arith_entropy_decoder *arith_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.285 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.291 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.298 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_source_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *infile; /* source stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *buffer; /* start of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean start_of_file; /* have we gotten any data yet? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_source_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_source_mgr *my_src_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.305 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.317 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_color_deconverter pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if BITS_IN_JSAMPLE != 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for YCC->RGB conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cr_r_tab; /* => table for Cr to R conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *Cb_b_tab; /* => table for Cb to B conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cr_g_tab; /* => table for Cr to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *Cb_g_tab; /* => table for Cb to G conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Private state for RGB->Y conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": JLONG *rgb_y_tab; /* => table for RGB to Y conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } my_color_deconverter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_color_deconverter *my_cconvert_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.332 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.340 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.353 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.369 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char U_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tga_source_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct cjpeg_source_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* back link saves passing separate parm */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY colormap; /* Targa colormap (converted to my format) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* Needed if funny input row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION current_row; /* Current logical row number to read */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to routine to extract next Targa pixel from input file */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*read_pixel) (tga_source_ptr sinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Result of read_pixel is delivered here: */ Step #6 - "compile-libfuzzer-introspector-x86_64": U_CHAR tga_pixel[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pixel_size; /* Bytes per Targa pixel (1 to 4) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cmap_length; /* colormap length */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* State info for reading RLE-coded pixels; both counts must be init to 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int block_count; /* # of pixels remaining in RLE block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dup_pixel_count; /* # of times to duplicate previous pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This saves the correct pixel-row-expansion method for preload_image */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION (*get_pixel_rows) (j_compress_ptr cinfo, cjpeg_source_ptr sinfo); Step #6 - "compile-libfuzzer-introspector-x86_64": } tga_source_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _tga_source_struct *tga_source_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.380 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.388 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.394 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.403 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.411 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": bit_buf_type c; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": simd_bit_buf_type simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } put_buffer; /* current bit accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int free_bits; /* # of bits available in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Neon GAS: # of bits now in it) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bit_buf_type simd_bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_entropy_encoder pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state saved; /* Bit buffer & DC state at start of MCU */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are NOT loaded into local working state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int restarts_to_go; /* MCUs left in this restart interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": int next_restart_num; /* next restart number to write (0-7) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers to derived tables (these workspaces have image lifespan) */ Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *dc_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": c_derived_tbl *ac_derived_tbls[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ENTROPY_OPT_SUPPORTED /* Statistics tables for optimization */ Step #6 - "compile-libfuzzer-introspector-x86_64": long *dc_count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": long *ac_count_ptrs[NUM_HUFF_TBLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WITH_SIMD Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } huff_entropy_encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef huff_entropy_encoder *huff_entropy_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long simd_bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long bit_buf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.428 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.442 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct small_pool_struct *small_pool_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct small_pool_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": small_pool_ptr next; /* next in list of pools */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_used; /* how many bytes already used within pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_left; /* bytes still available in this pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": } small_pool_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct large_pool_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": large_pool_ptr next; /* next in list of pools */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_used; /* how many bytes already used within pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes_left; /* bytes still available in this pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": } large_pool_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct large_pool_struct *large_pool_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_memory_mgr pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Each pool identifier (lifetime class) names a linked list of pools. */ Step #6 - "compile-libfuzzer-introspector-x86_64": small_pool_ptr small_list[JPOOL_NUMPOOLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": large_pool_ptr large_list[JPOOL_NUMPOOLS]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Since we only have one lifetime class of virtual arrays, only one Step #6 - "compile-libfuzzer-introspector-x86_64": * linked list is necessary (for each datatype). Note that the virtual Step #6 - "compile-libfuzzer-introspector-x86_64": * array control blocks being linked together are actually stored somewhere Step #6 - "compile-libfuzzer-introspector-x86_64": * in the small-pool list. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr virt_sarray_list; Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_barray_ptr virt_barray_list; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This counts total space obtained from jpeg_get_small/large */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t total_space_allocated; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* alloc_sarray and alloc_barray set this value for use by virtual Step #6 - "compile-libfuzzer-introspector-x86_64": * array routines. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION last_rowsperchunk; /* from most recent alloc_sarray/barray */ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_memory_mgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_memory_mgr *my_mem_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.460 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.470 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.477 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_c_main_controller pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_iMCU_row; /* number of current iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rowgroup_ctr; /* counts row groups received in iMCU row */ Step #6 - "compile-libfuzzer-introspector-x86_64": boolean suspended; /* remember if we suspended output */ Step #6 - "compile-libfuzzer-introspector-x86_64": J_BUF_MODE pass_mode; /* current operating mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* If using just a strip buffer, this points to the entire set of buffers Step #6 - "compile-libfuzzer-introspector-x86_64": * (we allocate one for each component). In the full-image case, this Step #6 - "compile-libfuzzer-introspector-x86_64": * points to the currently accessible strips of the virtual arrays. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": _JSAMPARRAY buffer[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_main_controller; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_main_controller *my_main_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.484 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_BMP, /* BMP format (Windows flavor) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_GIF, /* GIF format (LZW-compressed) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_GIF0, /* GIF format (uncompressed) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_OS2, /* BMP format (OS/2 flavor) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_PPM, /* PPM/PGM (PBMPLUS formats) */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_TARGA, /* Targa format */ Step #6 - "compile-libfuzzer-introspector-x86_64": FMT_TIFF /* TIFF format */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_FORMATS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.500 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct djpeg_dest_struct pub; /* public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean is_os2; /* saves the OS2 format request flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": jvirt_sarray_ptr whole_image; /* needed to reverse row order */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION data_width; /* JSAMPLEs per row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION row_width; /* physical width of one row in the BMP file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_bytes; /* number of padding bytes needed per row */ Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION cur_output_row; /* next row# to write to virtual array */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": boolean use_inversion_array; /* TRUE = buffer the whole image, which is Step #6 - "compile-libfuzzer-introspector-x86_64": stored to disk in bottom-up order, and Step #6 - "compile-libfuzzer-introspector-x86_64": receive rows from the calling program in Step #6 - "compile-libfuzzer-introspector-x86_64": top-down order Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FALSE = the calling program will maintain Step #6 - "compile-libfuzzer-introspector-x86_64": its own image buffer and write the rows in Step #6 - "compile-libfuzzer-introspector-x86_64": bottom-up order */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPLE *iobuffer; /* I/O buffer (used to buffer a single row to Step #6 - "compile-libfuzzer-introspector-x86_64": disk if use_inversion_array == FALSE) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bmp_dest_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bmp_dest_struct *bmp_dest_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.513 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.518 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.526 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.532 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.537 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD5Context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 buf[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 bits[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char in[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.543 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.549 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.559 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _JNICustomFilterParams { Step #6 - "compile-libfuzzer-introspector-x86_64": JNIEnv *env; Step #6 - "compile-libfuzzer-introspector-x86_64": jobject tobj; Step #6 - "compile-libfuzzer-introspector-x86_64": jobject cfobj; Step #6 - "compile-libfuzzer-introspector-x86_64": } JNICustomFilterParams; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.592 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.599 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.605 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.611 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.618 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.643 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.654 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.663 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.672 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.677 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.683 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.693 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.700 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.710 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.722 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.728 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.739 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.749 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.756 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.763 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.768 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.776 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.782 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.794 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.808 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*upsample1_ptr) (j_decompress_ptr cinfo, Step #6 - "compile-libfuzzer-introspector-x86_64": jpeg_component_info *compptr, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY input_data, Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY *output_data_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef my_upsampler *my_upsample_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct jpeg_upsampler pub; Step #6 - "compile-libfuzzer-introspector-x86_64": JSAMPARRAY color_buf[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": upsample1_ptr methods[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": int next_row_out; Step #6 - "compile-libfuzzer-introspector-x86_64": JDIMENSION rows_to_go; Step #6 - "compile-libfuzzer-introspector-x86_64": int rowgroup_height[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 h_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": UINT8 v_expand[MAX_COMPONENTS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_upsampler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.824 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.841 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.852 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.867 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.875 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.881 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.887 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.898 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.904 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.910 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.924 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.933 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.938 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.959 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.967 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.979 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t put_buffer; /* current bit accumulation buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int free_bits; /* # of bits available in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_dc_val[MAX_COMPS_IN_SCAN]; /* last DC coef for each component */ Step #6 - "compile-libfuzzer-introspector-x86_64": } savable_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": JOCTET *next_output_byte; /* => next byte to write in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_in_buffer; /* # of byte spaces remaining in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": savable_state cur; /* Current bit buffer & DC state */ Step #6 - "compile-libfuzzer-introspector-x86_64": j_compress_ptr cinfo; /* dump_buffer needs access to this */ Step #6 - "compile-libfuzzer-introspector-x86_64": int simd; Step #6 - "compile-libfuzzer-introspector-x86_64": } working_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.985 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:15.991 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.003 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.015 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.029 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.039 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.046 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.061 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.073 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.083 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.095 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.105 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.111 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.117 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.126 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double __m64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float __m32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.143 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.155 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.167 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.173 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.185 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.191 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.197 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.206 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.213 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.223 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.229 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.235 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.243 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.253 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.262 INFO datatypes - __init__: Processing /src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:16.288 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.610 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.610 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.653 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.802 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.803 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.803 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.822 INFO fuzzer_profile - accummulate_profile: /src: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.852 INFO fuzzer_profile - accummulate_profile: /src: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.852 INFO fuzzer_profile - accummulate_profile: /src: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.853 INFO fuzzer_profile - accummulate_profile: /src: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.856 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:56.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 195M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:57.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 51.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 51.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 188M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 13.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 13.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 87.8M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:58.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.2M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.5M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:59.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 5.42M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 4.63M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 37.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 37.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 228M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.65M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 6.72M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 8.61M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 8.42M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:00.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.203 INFO fuzzer_profile - accummulate_profile: /src: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.203 INFO fuzzer_profile - accummulate_profile: /src: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.203 INFO fuzzer_profile - accummulate_profile: /src: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.203 INFO fuzzer_profile - accummulate_profile: /src: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.206 INFO fuzzer_profile - accummulate_profile: /src: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.272 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.272 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.272 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.272 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.273 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.274 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.289 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.290 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.316 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.317 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.317 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.317 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.383 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.383 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.383 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.506 INFO html_report - create_all_function_table: Assembled a total of 979 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.506 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.506 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.507 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.507 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.507 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.054 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.329 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.329 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (0 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.481 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.481 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.481 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.485 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.486 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.486 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.486 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.668 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.669 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.669 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.860 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.861 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.862 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.862 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.862 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.052 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.052 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.053 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 66 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.054 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.054 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.237 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.237 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.247 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.247 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.248 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.444 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.444 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.445 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 54 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.445 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.446 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.640 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.642 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.642 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.824 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.824 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.834 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.834 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.835 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 52 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.836 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.836 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.029 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.029 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.030 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.030 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.030 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.273 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.284 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.284 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.285 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.285 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.286 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.481 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.482 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.482 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.482 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.678 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['checkBuf', 'jtransform_execute_transform', 'GET_NAME', 'read_markers', 'decompress_smooth_data', '_jinit_color_converter', 'parse_switches', 'fullTest', '_jinit_color_deconverter', 'realize_virt_arrays'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.809 INFO html_report - create_all_function_table: Assembled a total of 979 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.826 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.830 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.830 INFO engine_input - analysis_func: Generating input for /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.831 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.835 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.835 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.836 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.015 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.015 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.016 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.017 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.017 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.017 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.255 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.265 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.265 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.267 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.267 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.267 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.462 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.462 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.463 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 66 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.463 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.464 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.648 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.649 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.659 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.659 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.660 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.661 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.661 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.854 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.855 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 54 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.856 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.093 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.093 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.103 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.104 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.105 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.300 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.301 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 52 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.301 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.497 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.497 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.498 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.499 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.684 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.695 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.695 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.697 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.697 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.697 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.947 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.947 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 979 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.949 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.949 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['checkBuf', 'jtransform_execute_transform', 'GET_NAME', 'read_markers', 'decompress_smooth_data', '_jinit_color_converter', 'parse_switches', 'fullTest', '_jinit_color_deconverter', 'realize_virt_arrays'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.147 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['checkBuf', 'jtransform_execute_transform', 'GET_NAME', 'read_markers', 'decompress_smooth_data', '_jinit_color_converter', 'parse_switches', 'fullTest', '_jinit_color_deconverter', 'realize_virt_arrays'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.148 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.152 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.152 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.267 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.268 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.271 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.271 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.271 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.287 INFO sinks_analyser - analysis_func: ['src'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.288 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.290 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.292 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.295 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.297 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.299 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.302 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.305 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.307 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.309 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.310 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.310 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.310 INFO annotated_cfg - analysis_func: Analysing: /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.310 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- /src Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.311 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.316 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.662 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.670 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 39,693,903 bytes received 17,179 bytes 79,422,164.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 39,626,349 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.1, BUILD = 20250221 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : [Log level 1] : 10:12:11 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:11 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:11 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:11 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:12 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Logging next yaml tile to /src/fuzzerLogFile-0-7gFY08ACsQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:12 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:13 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function filename: /src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:13 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-UgyWHZ74sv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-mq6tsXHIYP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-7BXYGgCv2u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-beuRkhgtTE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-iRw2CVtkcf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-P1r3tlQAcz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-kW71LR4oHp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-6Qza1RJNDp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:13 : [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Logging next yaml tile to /src/fuzzerLogFile-0-arETM1XeVQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:14 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20250221 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : [Log level 1] : 10:12:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:25 : [Log level 1] : 10:12:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:25 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:25 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:25 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-L7JJxIzGzJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-QRh9VVJMEG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Sq4UpAcqPo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Db71lt3nKS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-8G7JN7j52E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-6PFPHWs03f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-EA9KL4lZbi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-F1gMuRAOeE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-yZtprmHyGP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Logging next yaml tile to /src/fuzzerLogFile-0-4Czblmj6hp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:28 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=396d4d76b31056d0d41bce5ce24b329fcc480d2596e07d5f5a91867b15226522 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-s34heohe/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data' and '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data' and '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data' and '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data' and '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data' and '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data' and '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data' and '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data' and '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data' and '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data' and '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data' and '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data' and '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.yaml' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.yaml' and '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.yaml' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.yaml' and '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.yaml' and '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.yaml' and '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.yaml' and '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.yaml' and '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.yaml' and '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.yaml' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.yaml' and '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.yaml' and '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.yaml' and '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.yaml' and '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.yaml' and '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.260 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.261 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.262 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.349 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QRh9VVJMEG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iRw2CVtkcf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-arETM1XeVQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.610 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7BXYGgCv2u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yZtprmHyGP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.777 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Db71lt3nKS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P1r3tlQAcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kW71LR4oHp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.027 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UgyWHZ74sv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.112 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8G7JN7j52E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-beuRkhgtTE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.277 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Sq4UpAcqPo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.361 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mq6tsXHIYP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7gFY08ACsQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.502 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-F1gMuRAOeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.584 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6PFPHWs03f Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.666 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EA9KL4lZbi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.748 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4Czblmj6hp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Qza1RJNDp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:43.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L7JJxIzGzJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.069 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-QRh9VVJMEG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iRw2CVtkcf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-arETM1XeVQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7BXYGgCv2u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-yZtprmHyGP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Db71lt3nKS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-P1r3tlQAcz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kW71LR4oHp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UgyWHZ74sv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-8G7JN7j52E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-beuRkhgtTE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Sq4UpAcqPo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mq6tsXHIYP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7gFY08ACsQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-F1gMuRAOeE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-6PFPHWs03f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-EA9KL4lZbi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-4Czblmj6hp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6Qza1RJNDp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-L7JJxIzGzJ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.076 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.317 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.323 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.323 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Db71lt3nKS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Db71lt3nKS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-beuRkhgtTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-beuRkhgtTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8G7JN7j52E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8G7JN7j52E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.389 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.437 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.462 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6PFPHWs03f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6PFPHWs03f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Czblmj6hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Czblmj6hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:47.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-arETM1XeVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-arETM1XeVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kW71LR4oHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kW71LR4oHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.328 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yZtprmHyGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yZtprmHyGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:51.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:53.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:53.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:53.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:53.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:53.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:54.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:55.119 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:55.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:55.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:55.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:55.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:56.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:56.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.684 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Db71lt3nKS.data with fuzzerLogFile-0-Db71lt3nKS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QRh9VVJMEG.data with fuzzerLogFile-0-QRh9VVJMEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8G7JN7j52E.data with fuzzerLogFile-0-8G7JN7j52E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P1r3tlQAcz.data with fuzzerLogFile-0-P1r3tlQAcz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-beuRkhgtTE.data with fuzzerLogFile-0-beuRkhgtTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7BXYGgCv2u.data with fuzzerLogFile-0-7BXYGgCv2u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-F1gMuRAOeE.data with fuzzerLogFile-0-F1gMuRAOeE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6PFPHWs03f.data with fuzzerLogFile-0-6PFPHWs03f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.686 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4Czblmj6hp.data with fuzzerLogFile-0-4Czblmj6hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-arETM1XeVQ.data with fuzzerLogFile-0-arETM1XeVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Qza1RJNDp.data with fuzzerLogFile-0-6Qza1RJNDp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kW71LR4oHp.data with fuzzerLogFile-0-kW71LR4oHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7gFY08ACsQ.data with fuzzerLogFile-0-7gFY08ACsQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UgyWHZ74sv.data with fuzzerLogFile-0-UgyWHZ74sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yZtprmHyGP.data with fuzzerLogFile-0-yZtprmHyGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EA9KL4lZbi.data with fuzzerLogFile-0-EA9KL4lZbi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mq6tsXHIYP.data with fuzzerLogFile-0-mq6tsXHIYP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Sq4UpAcqPo.data with fuzzerLogFile-0-Sq4UpAcqPo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L7JJxIzGzJ.data with fuzzerLogFile-0-L7JJxIzGzJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iRw2CVtkcf.data with fuzzerLogFile-0-iRw2CVtkcf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.687 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.711 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.718 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.725 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.728 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.729 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.731 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.732 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.734 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.735 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.736 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.738 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.738 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.741 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.742 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.742 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.744 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.745 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.747 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.749 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.749 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.751 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.752 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.754 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.756 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.756 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.758 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.759 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.761 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.764 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.764 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.766 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.767 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.770 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.770 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.770 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.772 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.773 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.776 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.778 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.778 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.780 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.783 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.784 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.784 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 195M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.786 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.789 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 37.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.791 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.791 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 37.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 228M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.794 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.797 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 8.61M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 8.42M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 5.42M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 4.63M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.909 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.910 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.910 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.910 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.913 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.929 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.930 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.930 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.930 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.932 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.974 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.975 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.976 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.976 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.978 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.983 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.984 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.984 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.984 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.985 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.986 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.986 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.986 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.987 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.989 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.994 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.995 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.996 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.996 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:00.999 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.011 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.012 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.012 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.012 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.014 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.017 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.018 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.018 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.018 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.020 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.044 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.045 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.045 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.045 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.047 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.079 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.080 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.080 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.080 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.083 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.111 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.134 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.135 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.138 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.143 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.266 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.283 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.283 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.285 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.289 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.388 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.389 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.389 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.390 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.390 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.392 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.395 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.395 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.396 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.399 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.427 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.428 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.428 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.428 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.429 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.496 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.500 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.500 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.501 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.501 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.503 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.513 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.514 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.516 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.519 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.65M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 6.72M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.818 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.819 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.819 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.819 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:01.822 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.371 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.372 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.388 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.388 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.390 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.393 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.394 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.395 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.398 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.403 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 13.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 13.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 87.8M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.485 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.503 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.503 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.505 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.509 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.561 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.574 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.575 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.575 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.575 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.577 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.577 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.578 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.580 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.583 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.589 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.590 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.590 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.590 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.592 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 51.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 51.9M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 188M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.638 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.645 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.645 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.646 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.649 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.677 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.678 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.678 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.678 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.680 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.722 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.723 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.723 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.723 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.726 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.739 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.740 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.740 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.740 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:02.742 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.622 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.639 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.639 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.643 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.646 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.2M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.5M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:04.027 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:04.027 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:04.027 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:04.027 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:04.030 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:10.676 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:10.677 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:10.678 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:10.679 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:10.684 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.499 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.503 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:203:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:204:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:205:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:299:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:300:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:301:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:303:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:304:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:308:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:309:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.506 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:89:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:158:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:159:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:160:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:161:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:162:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:163:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:164:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.507 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:203:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:205:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.508 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:221:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:222:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:223:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:224:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:226:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:227:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:229:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:230:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:231:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:232:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.509 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:279:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:298:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:313:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.510 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:328:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:333:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:533:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:534:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:535:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:536:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:537:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:538:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:543:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:545:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:546:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:547:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:548:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.511 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:549:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:550:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:551:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:552:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:553:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:554:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:555:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:556:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:284:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:285:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:286:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:287:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:288:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:421:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:422:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:423:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:426:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:427:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:428:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:429:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:432:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:433:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.512 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:436:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:437:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:438:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:439:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:131:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:132:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:133:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.513 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:722:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:726:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:727:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:735:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:736:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:737:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:738:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:752:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:753:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.514 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:755:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:762:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:773:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:775:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:776:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.515 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:793:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:796:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:797:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:798:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:800:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:801:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:576:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:577:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.516 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:592:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:595:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.517 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:611:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:612:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:613:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:620:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:627:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:636:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:638:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:639:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.518 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:646:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:647:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:648:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:649:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:650:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:456:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.519 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:472:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:473:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:474:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:475:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:476:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:477:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:484:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:485:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:487:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:492:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.520 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:499:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:500:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:508:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:515:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:523:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:525:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:528:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:533:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.521 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:540:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:548:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:550:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:551:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:552:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:559:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:560:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:561:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:562:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:563:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:680:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.522 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:685:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:696:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:705:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:706:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:707:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:709:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:710:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:196:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:197:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:198:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:200:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.523 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:205:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:221:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:222:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:225:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:229:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:230:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:240:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:247:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.524 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:250:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:251:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:252:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:247:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:249:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:250:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:253:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:254:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:256:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:258:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.525 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:260:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:262:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:264:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:265:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:267:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:268:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:269:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:270:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:271:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:272:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:273:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:275:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:276:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:278:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:279:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.526 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1200:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1202:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1212:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1221:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1223:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1226:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1231:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.527 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1244:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1247:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1250:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1257:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1259:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1262:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1272:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1275:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1288:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.528 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1290:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:273:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:281:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:286:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:291:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:303:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:306:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.529 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:312:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:315:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:325:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:334:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.530 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:343:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:346:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:369:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:376:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.531 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:398:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:401:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:407:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:412:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:415:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.532 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:456:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:460:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:462:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:468:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:479:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:487:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.533 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:498:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:501:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:502:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:503:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:509:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:510:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.534 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:521:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:527:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:528:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:543:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.535 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:710:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:721:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:733:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.536 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:741:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:744:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:748:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:757:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:763:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:770:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:773:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.537 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:789:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:794:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:797:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.538 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:814:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1103:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1106:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1116:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.539 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1132:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1136:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1146:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1150:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.540 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1160:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1171:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1179:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1183:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1186:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:667:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.541 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:684:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:685:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:694:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:699:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:700:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:704:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.542 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:734:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.543 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.544 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:765:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:781:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:782:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:783:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.545 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:797:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:804:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:805:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:817:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:818:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.546 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:820:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:826:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:832:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:833:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:846:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:852:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:853:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:854:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.547 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.548 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:208:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.549 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:252:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.550 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:269:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:282:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.551 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:303:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:493:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.552 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:508:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:509:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:510:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:525:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.553 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:543:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:544:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:545:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:555:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.554 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:572:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:573:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:574:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:314:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:324:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.555 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:342:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.556 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:374:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:394:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.557 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:589:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.558 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:617:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:618:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:619:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:629:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.559 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:654:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:655:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:656:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:411:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.560 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:429:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:442:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.561 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:865:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:867:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:543:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:546:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:551:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:562:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:572:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:576:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:578:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:579:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:586:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:587:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:590:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:596:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:597:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:598:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:599:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:600:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:677:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:794:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:798:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:799:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:800:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:801:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:802:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:858:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:861:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:862:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:863:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:864:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:865:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:866:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:867:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:868:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:869:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:882:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:883:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:884:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:895:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:896:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:897:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:908:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:909:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:910:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:915:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:917:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:918:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:923:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:924:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:925:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:926:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:932:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:933:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:934:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1131:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1132:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1133:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1139:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1141:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1143:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1148:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1149:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1150:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1152:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1154:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1156:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1157:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.572 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1158:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:354:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:357:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.573 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:377:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:384:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.574 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:396:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:397:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:398:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:399:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.575 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.576 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.577 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:289:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.578 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:290:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:260:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:261:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:262:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.579 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:263:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:855:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:856:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:430:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:580:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:601:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:602:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:805:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:806:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:807:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:871:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:872:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:111:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:112:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:119:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:120:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:121:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:122:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:123:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.581 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:558:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:559:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.582 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:570:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:575:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:577:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:578:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:584:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.583 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:599:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:616:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:617:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:618:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:619:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:633:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.584 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:636:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:637:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:659:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:660:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:661:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:662:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:663:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.585 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:692:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:693:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:694:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.586 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:712:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:713:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.587 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:146:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:147:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:165:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:166:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.589 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:170:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:171:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:172:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:659:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:660:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:662:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:663:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:664:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.590 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:290:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:293:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:294:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:295:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:318:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:319:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:326:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.591 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:328:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:340:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:351:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:352:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:353:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.592 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:372:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:387:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:388:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:389:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:390:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:391:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:392:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.593 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:400:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:404:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:417:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:418:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:419:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:420:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:421:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.594 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.595 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:488:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:496:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:499:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.596 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:500:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:517:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:518:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:519:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:527:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:528:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:529:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:535:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:538:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:539:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:554:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:562:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:566:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:577:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.598 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:581:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.599 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:690:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1014:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1019:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1024:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1029:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1040:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1044:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1046:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.600 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1055:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1061:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1085:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.601 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1088:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:871:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:872:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:874:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:875:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:878:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:879:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:880:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:886:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:887:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:119:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:133:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:289:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:290:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:291:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:293:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:295:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:299:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:301:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:311:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:327:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:328:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:329:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.604 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:338:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:340:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:353:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:363:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:364:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:366:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.605 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:382:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:385:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:387:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:388:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:392:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:394:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:397:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:400:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:404:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.606 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:424:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.607 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:829:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.610 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:830:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:831:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:832:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:834:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:839:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:844:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:845:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:846:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:847:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:848:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:849:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:850:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:851:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:852:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:853:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:854:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:855:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:856:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:857:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:860:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:861:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:863:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:864:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:865:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:866:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:867:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:868:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:869:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:870:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:872:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:873:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:874:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:876:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:877:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:878:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:879:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:880:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:881:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:882:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:883:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:890:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:891:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:894:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:895:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:896:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:897:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:898:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:899:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:902:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:903:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.612 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:904:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.613 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.614 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:101:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:102:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:104:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:105:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:107:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:108:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.615 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:109:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:110:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:111:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:112:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:113:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:114:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:118:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:119:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:120:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:121:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:122:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:123:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.616 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:124:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:125:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:126:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:127:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:128:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:129:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:557:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:564:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:565:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:571:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:586:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:591:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:597:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:603:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:605:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:606:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:607:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.618 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:634:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:646:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:648:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:649:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:657:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:677:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:678:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:679:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:680:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:686:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:696:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:697:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:698:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:705:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:719:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:720:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:721:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:722:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:727:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:736:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:152:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:153:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:157:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.622 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:159:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.623 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:475:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:486:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:487:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:512:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:513:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:514:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:515:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:516:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:536:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:542:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:543:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:544:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:876:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:877:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:885:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:888:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:889:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:890:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:892:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:893:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:894:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:896:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.627 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:304:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:306:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:312:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:314:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:315:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.628 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:331:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:336:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:352:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:365:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.629 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:371:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:372:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:373:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:374:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:378:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:380:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:383:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:390:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:399:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:401:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:407:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.630 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:408:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:409:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:410:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:411:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:412:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:414:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:416:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:417:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:418:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:194:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:195:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:196:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:197:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:198:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:199:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:200:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:201:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:204:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:205:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:206:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:207:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:208:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:209:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:214:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.632 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:304:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:305:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:306:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:307:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:308:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:309:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:310:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:311:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:312:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:313:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:314:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:315:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:316:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:317:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:318:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:319:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:320:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:321:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:322:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:323:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:324:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:325:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:326:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:327:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.633 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.634 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:349:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:350:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:351:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:352:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:353:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.635 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:354:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:355:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:356:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:357:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:358:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:359:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:360:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:361:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:362:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:363:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:364:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:365:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:366:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:367:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:368:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:369:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:370:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:371:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:372:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:373:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:374:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:375:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:376:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:377:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:378:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:379:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:380:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:381:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:382:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:383:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:384:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.637 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.638 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.639 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:642:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:646:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:650:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:659:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:662:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.640 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:933:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:938:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:944:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:949:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:959:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:961:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.641 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:967:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:973:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1000:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.642 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1003:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.643 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.643 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1006:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.644 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:292:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:293:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:294:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:295:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:296:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:217:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:218:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:219:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:220:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:222:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:223:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:224:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:225:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:226:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:227:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:228:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:229:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:230:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:231:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.646 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:232:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:233:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:234:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:236:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:238:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:239:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:240:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:241:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:242:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:244:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:245:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:247:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:248:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:249:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:250:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:252:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:253:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.647 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:254:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:400:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:401:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:404:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:407:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:418:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:419:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:327:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:328:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:329:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:331:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.648 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:338:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:346:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:347:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:348:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:349:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:362:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:364:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:378:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.649 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:389:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:390:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:258:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:259:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:260:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:261:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:267:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:270:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:278:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.650 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.651 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:310:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.651 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:311:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.651 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:312:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.652 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1775:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1776:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1777:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1779:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1780:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1781:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1783:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1784:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1786:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1788:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1789:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1791:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1797:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1798:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1800:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1802:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1804:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1805:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1806:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1807:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1809:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1810:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1811:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1812:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2666:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2667:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2668:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2669:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2670:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2671:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2672:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2674:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2675:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2676:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2678:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2679:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2680:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2682:2890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2683:2891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2684:2892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2685:2893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2686:2894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2687:2895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2688:2896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2690:2898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2692:2900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2693:2901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2694:2902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2695:2903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2697:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2699:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2700:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2702:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2703:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2705:2913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2706:2914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2707:2915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2708:2916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2709:2917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2710:2918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2711:2919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2712:2920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2713:2921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2714:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2716:2924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2717:2925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2718:2926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2719:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2720:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2721:2929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2722:2930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2723:2931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2724:2932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2725:2933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2726:2934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2727:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2728:2936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2729:2937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2730:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2731:2939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2734:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2735:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2736:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2737:2945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2738:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2739:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2740:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2742:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2743:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2744:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2746:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2747:2955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2749:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2750:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2751:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2752:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2753:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2754:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2755:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2756:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2757:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2758:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2759:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2760:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2761:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2762:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2763:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2764:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2766:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2768:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2769:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2771:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2772:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2773:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2774:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2776:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2777:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2778:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2779:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2780:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2781:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2782:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2783:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2784:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2785:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2787:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2788:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2789:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2790:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2791:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2792:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2793:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2794:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2795:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2796:3001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2797:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2798:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2799:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2800:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2801:3008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2802:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2803:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2804:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2805:3013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2806:3014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2807:3015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2808:3016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2809:3017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2810:3019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2811:3020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2812:3021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2813:3022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2814:3023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2815:3024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2816:3025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2817:3026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2818:3027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2819:3028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2820:3029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2821:3031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2822:3033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2824:3034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2825:3035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2826:3036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2827:3037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2829:3038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2830:3039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2831:3040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2832:3041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2834:3042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:153:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:154:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:155:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.659 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:481:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:482:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:483:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:484:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.660 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1737:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1738:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1741:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1742:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1743:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1744:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1745:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1746:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1747:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1748:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1750:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1752:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1753:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1754:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1756:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1758:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1760:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1761:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1762:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:399:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:406:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:407:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:409:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:412:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.661 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:415:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:423:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:426:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:431:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:432:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:437:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:439:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:440:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:445:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.662 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:448:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:453:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:454:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:461:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:462:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:474:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.663 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:475:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.664 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:476:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.664 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:477:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:328:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:329:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:330:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.665 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:331:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:332:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:333:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:334:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:335:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:336:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:337:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:338:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.666 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:339:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.669 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:77:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.669 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:78:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.670 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:80:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.670 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:81:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.670 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.670 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.671 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:741:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:742:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:743:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.672 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:744:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:750:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:751:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:752:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:753:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:177:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.673 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:178:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:179:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:180:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:181:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:182:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:183:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:184:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:185:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:545:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.674 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:546:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:547:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:548:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:550:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:551:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:552:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:553:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.675 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:554:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:897:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:419:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:420:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:438:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:964:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:967:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:973:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:978:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:987:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1050:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1056:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1070:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1076:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1077:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1078:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1079:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1084:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1090:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1104:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1110:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1111:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1112:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1113:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1229:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1231:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1238:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1244:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1249:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1251:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1254:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1265:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1303:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1351:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1392:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1394:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1401:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1412:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1422:1467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1425:1470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1430:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1431:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1432:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1474:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1476:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1481:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1484:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1491:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1496:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1498:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1503:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1509:1556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1510:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1512:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1584:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1600:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1616:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1648:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1650:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1657:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1668:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.689 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1678:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1681:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1686:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1687:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1688:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.690 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:82:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:663:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:664:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:667:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:670:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:673:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:680:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:681:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:687:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:688:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:692:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:693:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.691 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:698:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:699:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:149:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:150:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.692 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:151:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:765:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:766:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.693 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:808:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:809:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:810:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:811:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:812:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:813:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:815:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.694 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:854:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.695 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.696 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.697 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:931:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:765:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:766:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.698 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:808:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:809:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:810:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:811:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:812:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:813:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:815:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.699 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:854:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.700 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.701 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:931:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.702 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:876:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:901:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:913:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:929:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:931:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:353:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:354:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:355:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.708 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:382:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:385:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:399:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:401:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:353:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:354:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.709 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:355:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:382:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:385:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.710 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:399:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:401:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:355:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:357:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:358:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:367:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:368:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:382:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:385:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:387:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:399:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:401:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:282:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:283:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:282:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:283:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:283:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:284:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:285:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:286:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:437:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:461:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.714 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:437:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:461:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.715 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:439:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:440:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:441:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:461:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:462:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.716 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.717 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.717 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:630:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:631:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:632:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:722:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:723:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:724:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:440:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.718 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:453:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:475:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:477:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:480:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:484:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.719 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:492:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:493:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:494:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:273:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:274:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:293:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:294:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:297:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.720 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:298:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:304:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:312:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:313:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:273:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:274:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:310:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:311:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:312:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:313:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:274:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:275:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:297:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:298:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:304:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:312:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:313:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:427:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:428:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.722 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:455:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:456:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:459:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:460:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:461:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:464:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.723 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:487:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:488:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:496:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:497:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:507:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:508:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:515:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:516:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:517:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:518:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:525:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:526:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:527:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.724 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:536:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:431:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:439:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.725 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:461:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:465:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:480:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:484:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:505:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:506:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:507:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:508:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.727 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:534:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:535:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:536:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:537:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:427:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:428:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.728 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:455:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:456:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:459:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:460:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:461:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:464:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:487:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:488:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:496:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:497:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.729 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:507:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:508:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:515:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:516:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:517:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:518:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:525:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:526:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:527:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:536:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.730 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1891:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1892:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1893:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1895:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1896:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1897:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1899:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1900:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1901:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1902:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1903:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1904:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1906:2002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1908:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1909:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1910:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2035:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2036:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2037:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.731 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2038:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2039:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2040:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2041:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2042:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2043:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2045:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2047:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2048:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2049:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2051:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2052:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2054:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2055:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2057:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2058:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2059:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2060:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2061:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2062:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2063:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2065:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2067:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2069:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2070:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2072:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.732 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2073:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2074:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2075:2171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2076:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2077:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2078:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2079:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2080:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2081:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2082:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2084:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2085:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2087:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2088:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2090:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2091:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2092:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2094:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2096:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2097:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2098:2194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2100:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2101:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2102:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2103:2199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2104:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2105:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.733 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2106:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2107:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2108:2204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2109:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2110:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2111:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2112:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2113:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2114:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2115:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2116:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2117:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2118:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2119:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2120:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2121:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2122:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2123:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2124:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2125:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2126:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2127:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2129:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.734 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2140:2236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2144:2240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2146:2242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2147:2243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2149:2245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2160:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2162:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.735 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2179:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2189:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2191:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2193:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2250:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2251:2347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2252:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2253:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2254:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2256:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2258:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2259:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2260:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2262:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.736 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2264:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2265:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2267:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2268:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2269:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2270:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2271:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2272:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2273:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2275:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2276:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2278:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2279:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2280:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2281:2377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2282:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2283:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2284:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2285:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2286:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2287:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2289:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2290:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2291:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2292:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.737 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2293:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2294:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2295:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2296:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2297:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2299:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2300:2396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2302:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2303:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2304:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2305:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2306:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2421:2517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2422:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2423:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2424:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2425:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2426:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2427:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2428:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2429:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2430:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2432:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2434:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2435:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2436:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2438:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2439:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.738 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2441:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2442:2538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2443:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2444:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2445:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2447:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2449:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2450:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2452:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2453:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2454:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2455:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2457:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2458:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2459:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2461:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2462:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2463:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2464:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2465:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2466:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2467:2563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2468:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2469:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2470:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2471:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.739 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2473:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2474:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2475:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2476:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2477:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2478:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2480:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2481:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2483:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2485:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2486:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2487:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2488:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2489:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2490:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2491:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2492:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2493:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2494:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2496:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2497:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2498:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2499:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2500:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2501:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2502:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.740 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2503:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2504:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2505:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2506:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2507:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2508:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2510:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2511:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2512:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2513:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2514:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2525:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2527:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.741 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2542:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2552:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2554:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2586:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2587:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2588:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2589:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2591:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2593:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.742 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2594:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2595:2691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2597:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2598:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2600:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2601:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2602:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2603:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2604:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2605:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2606:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2607:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2608:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2609:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2611:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2612:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2613:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2614:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2615:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2616:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2617:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2618:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2619:2715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2621:2717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2622:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2624:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2625:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.743 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2626:2722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2366:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2367:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2369:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2371:2467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2372:2468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2373:2469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2374:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2375:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2376:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2377:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2379:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2380:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2381:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2382:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2384:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2385:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2387:2483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2388:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2389:2485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2390:2486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2391:2487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2392:2488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2393:2489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2394:2490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.744 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2395:2491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2396:2492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2397:2493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2398:2494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2399:2495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2400:2496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2402:2498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2403:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2407:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2408:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2409:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2412:2508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.745 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2413:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.746 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.746 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.746 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.746 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.747 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.747 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.747 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.747 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.748 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:355:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.749 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:369:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:370:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:379:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:380:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:381:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:382:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:392:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:393:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:404:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:405:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.750 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:406:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:410:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:411:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:311:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:320:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:321:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.751 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:322:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:329:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:338:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:339:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:340:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:341:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:344:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:349:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.752 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.753 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.753 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.753 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.753 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.753 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.754 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:136:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:137:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.755 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:142:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:368:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:369:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.757 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.758 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.758 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.758 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:98:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:99:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:105:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:107:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:108:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:109:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:110:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:113:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:114:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:562:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:564:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:565:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.762 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:571:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:586:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:591:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:597:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:603:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:605:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:606:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:607:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:621:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:622:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:623:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:624:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:632:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:646:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:648:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:649:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:650:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:655:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:657:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:667:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:668:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:669:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:671:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:674:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:675:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:676:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:677:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:678:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:679:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:686:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:687:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:696:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:697:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:698:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:700:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:701:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:702:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:703:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:704:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:705:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:721:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:722:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:723:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:724:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:727:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:728:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:729:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:730:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:354:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:355:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:380:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:381:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:382:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:392:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:393:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:404:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:405:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:406:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:320:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:321:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:152:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:153:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:156:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:157:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:159:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:163:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:173:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:174:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:339:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:348:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:364:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:366:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:483:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:486:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:487:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:502:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:503:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:504:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:505:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:506:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:512:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:513:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:514:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:522:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:523:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:524:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:542:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:543:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:876:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:877:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:885:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:888:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:889:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:890:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:892:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:893:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:894:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:126:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:139:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:304:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:306:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:312:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:314:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:315:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:331:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:336:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:365:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:371:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:372:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:373:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:374:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:378:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:380:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:383:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:390:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:399:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:401:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:407:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:408:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:409:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:410:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:411:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:412:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:414:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:416:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:417:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:619:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:620:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:621:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:622:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:623:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:627:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:628:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:629:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.778 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:635:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:636:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:637:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:649:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:657:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:666:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:669:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:691:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:692:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:693:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:694:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:695:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:698:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:699:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.779 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:700:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:701:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:706:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:717:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:719:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:726:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:729:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.780 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:754:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:756:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.781 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:763:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:766:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:769:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:775:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:776:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:778:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:781:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:782:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:793:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:795:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:796:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:798:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:801:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:802:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.782 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:811:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:824:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:832:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:834:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:837:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:838:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):280:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):281:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):282:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):283:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):284:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):285:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):286:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):287:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):288:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):289:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):290:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):304:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):316:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):317:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):318:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.784 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):322:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):330:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):332:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):336:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):337:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):338:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):339:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):340:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):342:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):344:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):357:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):359:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):360:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.785 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):373:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):381:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):383:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):385:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):389:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):393:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):395:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):396:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):405:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.786 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):408:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):410:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):411:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):412:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):413:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):414:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):415:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):420:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):428:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):430:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):431:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):434:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):436:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):438:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):440:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):448:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.787 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):453:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):465:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):467:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):468:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):469:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):471:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):473:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):475:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):481:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):483:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):488:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):489:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):491:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):493:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):497:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):498:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.788 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):501:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):503:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):506:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):520:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):522:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):537:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):538:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):539:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):540:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):541:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):542:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):543:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):545:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.789 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):553:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):555:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):567:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):568:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):569:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):571:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):572:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):573:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):577:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):581:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):585:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.790 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):589:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):594:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):597:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):129:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):130:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):131:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):132:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):134:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.791 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):135:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:328:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:329:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:340:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.792 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:347:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:348:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:353:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:328:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:329:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:340:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:347:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:348:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:353:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:329:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:330:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:331:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:332:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.793 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:340:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:347:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:348:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:353:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.794 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.795 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.796 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.797 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.798 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.799 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.800 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.801 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.802 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:144:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:145:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:146:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:147:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:148:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:149:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:150:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.803 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:160:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:164:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:168:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:178:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:180:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:183:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:191:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:198:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:199:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:202:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:204:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:210:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:222:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:224:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:234:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:243:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:248:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:265:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:144:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:145:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:146:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:147:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:148:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:149:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:150:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:160:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:164:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:168:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:178:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:180:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:183:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:199:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:202:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:204:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:210:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:222:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:224:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:234:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:243:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:248:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:265:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:144:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:145:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:146:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:147:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:148:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:156:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:158:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:160:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:164:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:168:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:178:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:180:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:183:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:194:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:196:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:216:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:218:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:224:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:226:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:228:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:229:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:234:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:268:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:269:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:270:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:271:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:272:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:273:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1915:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1916:2012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1917:2013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1919:2015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1920:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1921:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1923:2019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.814 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1924:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1925:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1926:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1927:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1929:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1930:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1931:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1932:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1933:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1934:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1935:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1936:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1937:2033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1939:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1940:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1942:2038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1943:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1944:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1945:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1946:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1947:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1948:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1949:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1950:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1951:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1952:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1953:2049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1954:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1955:2051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1957:2053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1959:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1960:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1961:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.826 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.826 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress16_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:11.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.761 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress12_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:12.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.758 INFO analysis - overlay_calltree_with_coverage: [+] found 91 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:13.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.707 INFO analysis - overlay_calltree_with_coverage: [+] found 148 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress12_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:14.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.716 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.732 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress12_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:15.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.725 INFO analysis - overlay_calltree_with_coverage: [+] found 91 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/transform_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.637 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:17.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.637 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/libjpeg_turbo_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:18.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.749 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:19.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.684 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/decompress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:20.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.720 INFO analysis - overlay_calltree_with_coverage: [+] found 109 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/cjpeg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:21.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.145 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.186 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:22.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.168 INFO analysis - overlay_calltree_with_coverage: [+] found 230 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/decompress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:23.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.234 INFO analysis - overlay_calltree_with_coverage: [+] found 224 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress12_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:24.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.282 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.341 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:25.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.268 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.346 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.431 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/compress16_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.404 INFO analysis - overlay_calltree_with_coverage: [+] found 56 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/cjpeg_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.858 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250221/libjpeg_turbo_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:29.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.039 INFO analysis - overlay_calltree_with_coverage: [+] found 242 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.311 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.311 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.311 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.311 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.346 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.352 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.426 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.426 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.438 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.439 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.237 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.455 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.670 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.766 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.885 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.886 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.895 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.895 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.124 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.211 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.328 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.331 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.331 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.560 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.773 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.780 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.783 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.996 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:33.997 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.091 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.091 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.214 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.217 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.217 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.430 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.628 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.633 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.687 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.780 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.902 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.909 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.912 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.140 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.228 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.342 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.349 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.351 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.352 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.353 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.589 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.681 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.681 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.795 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.802 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.804 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.805 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.805 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:36.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.047 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.133 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.133 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.242 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.248 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.251 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.252 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 453 -- : 453 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.252 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.254 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.534 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.628 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.754 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:37.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.030 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.240 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.250 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.495 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.496 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.581 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.695 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.702 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.704 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.932 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:38.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.025 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.025 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.150 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.363 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.363 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.565 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.572 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.574 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.575 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.794 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.887 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.002 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.008 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.240 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.332 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.458 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.461 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.461 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.462 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.571 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.572 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.778 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 453 -- : 453 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.779 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:41.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.056 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.150 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.150 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.273 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.278 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.280 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.281 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.513 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.513 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.594 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.710 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.710 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:42.710 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.338 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.339 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.341 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.342 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:53.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.150 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.273 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.274 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.274 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:04.275 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.396 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.397 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.397 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.757 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.908 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.909 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.911 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.947 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.948 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:36.107 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:36.108 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:36.110 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:36.111 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:36.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.339 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.340 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.341 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:47.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.639 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.640 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:58.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.054 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.054 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.056 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.056 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.056 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.494 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.495 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.496 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.497 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.948 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.120 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.121 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.789 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'tjSaveImage', 'start_input_ppm', 'realize_virt_arrays', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.872 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.887 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.062 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.063 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.066 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.068 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.070 INFO engine_input - analysis_func: Generating input for compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.073 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.075 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.077 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.079 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.081 INFO engine_input - analysis_func: Generating input for transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.083 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.086 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.088 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.091 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.093 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.095 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.097 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.100 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.102 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.105 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.107 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.110 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.114 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:43.114 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.259 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.259 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.259 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.259 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.259 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.262 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.264 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.267 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.269 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.271 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.274 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.276 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.278 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.281 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.283 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.287 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.290 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.292 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.295 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.297 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.299 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.301 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.303 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.307 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250221/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.506 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.656 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.725 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.025 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.181 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.340 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.498 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.651 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.808 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:46.961 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.114 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.429 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.585 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:47.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.111 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.252 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.950 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.364 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.364 INFO debug_info - create_friendly_debug_types: Have to create for 703061 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.300 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.317 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.332 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.349 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.365 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.382 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.399 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.415 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.432 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.448 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.465 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.482 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.500 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.518 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.535 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.552 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.569 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.587 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.606 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.623 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.640 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.658 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.675 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.694 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.711 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.729 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.746 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.763 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.781 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.799 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.817 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.835 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.852 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.870 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.889 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.908 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.925 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.942 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.960 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.977 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.994 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.012 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.029 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.046 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.064 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.082 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.099 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.118 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.135 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.152 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.170 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.187 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.205 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.224 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.241 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.258 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.276 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.293 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.312 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.329 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.347 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.364 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.382 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.400 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.419 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.437 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.455 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.473 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.490 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.513 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.532 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.219 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.237 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.254 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.272 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.290 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.308 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.326 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.344 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.361 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.379 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.396 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.415 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.432 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.449 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.466 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.483 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.500 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.519 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.537 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.554 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.572 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.590 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.607 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.625 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.643 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.660 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.677 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.695 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.712 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.731 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.748 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.765 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.782 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.799 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.818 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.836 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.853 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.871 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.888 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.906 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.925 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.942 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.960 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.977 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.994 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.012 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.030 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.048 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.065 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.083 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.101 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.119 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.137 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.155 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.172 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.190 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.207 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.225 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.243 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.261 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.278 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.295 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.312 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.330 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.349 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.368 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.387 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.405 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.433 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.451 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.469 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.486 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.504 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.521 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.539 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.558 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.575 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.593 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.610 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.629 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.647 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.666 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.684 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.701 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.719 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.737 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.756 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:02.775 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.671 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.688 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.706 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.723 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.741 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.759 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.776 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.793 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.810 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.828 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.845 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.864 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.882 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.900 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.918 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.935 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.952 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.971 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.988 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.005 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.023 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.040 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.057 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.076 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.093 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.111 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.129 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.147 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.165 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.183 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.200 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.218 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.236 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.253 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.272 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.289 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.307 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.324 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.341 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.359 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.379 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.398 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.416 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.433 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.451 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.469 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.488 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.505 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.523 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.542 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.560 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.577 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.596 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.613 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.631 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.649 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.669 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.689 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.707 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.725 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.743 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.761 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.779 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.797 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.815 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.833 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.850 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.868 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.886 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.904 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.922 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.940 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.959 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.977 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.995 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.014 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.032 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.050 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.068 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.087 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.104 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.123 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.141 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.159 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.176 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.194 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.212 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.232 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.251 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.269 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.286 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.304 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.324 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.342 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.360 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.380 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.398 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.416 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.436 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.454 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.471 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.490 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.508 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.525 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.544 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.562 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.580 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.598 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.617 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.634 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.733 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.751 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.769 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.787 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.805 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.822 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.841 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.859 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.876 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.894 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.945 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:08.962 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.579 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.933 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.933 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.934 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.934 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.934 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.935 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.935 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.935 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.935 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.936 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.936 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:54.102 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:54.917 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:54.918 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Czblmj6hp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6PFPHWs03f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Qza1RJNDp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BXYGgCv2u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7gFY08ACsQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8G7JN7j52E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Db71lt3nKS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EA9KL4lZbi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F1gMuRAOeE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7JJxIzGzJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P1r3tlQAcz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QRh9VVJMEG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sq4UpAcqPo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UgyWHZ74sv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-arETM1XeVQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beuRkhgtTE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRw2CVtkcf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kW71LR4oHp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mq6tsXHIYP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yZtprmHyGP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 871,405,333 bytes received 21,384 bytes 193,650,381.56 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 871,115,895 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/830.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/830.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/830.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/830.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/830.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [0/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [0/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [1/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [2/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [3/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [3/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [4/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 8.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 9.0 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 9.5 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 9.5 MiB/830.8 MiB] 1% Done - - [6/1.1k files][ 9.6 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 10.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [6/1.1k files][ 11.7 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 12.2 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 12.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [6/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done - [7/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [7/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 13.4 MiB/830.8 MiB] 1% Done - [9/1.1k files][ 13.7 MiB/830.8 MiB] 1% Done - [10/1.1k files][ 13.8 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.2 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.2 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [12/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [13/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [13/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [14/1.1k files][ 14.9 MiB/830.8 MiB] 1% Done - [15/1.1k files][ 18.6 MiB/830.8 MiB] 2% Done - [16/1.1k files][ 18.6 MiB/830.8 MiB] 2% Done - [17/1.1k files][ 18.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 18.6 MiB/830.8 MiB] 2% Done - [18/1.1k files][ 19.2 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.2 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 19.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/1.1k files][ 20.6 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 21.2 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 21.4 MiB/830.8 MiB] 2% Done - [19/1.1k files][ 22.2 MiB/830.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 25.0 MiB/830.8 MiB] 3% Done - [20/1.1k files][ 25.3 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [20/1.1k files][ 26.6 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 26.8 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 27.8 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 27.8 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [21/1.1k files][ 28.3 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 28.3 MiB/830.8 MiB] 3% Done - [21/1.1k files][ 28.3 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [21/1.1k files][ 28.6 MiB/830.8 MiB] 3% Done - [21/1.1k files][ 28.6 MiB/830.8 MiB] 3% Done - [22/1.1k files][ 28.6 MiB/830.8 MiB] 3% Done - [22/1.1k files][ 28.6 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data [Content-Type=application/octet-stream]... Step #8: - [22/1.1k files][ 28.6 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.1k files][ 29.1 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [22/1.1k files][ 29.6 MiB/830.8 MiB] 3% Done - [23/1.1k files][ 29.8 MiB/830.8 MiB] 3% Done - [23/1.1k files][ 30.1 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 31.2 MiB/830.8 MiB] 3% Done - [23/1.1k files][ 31.3 MiB/830.8 MiB] 3% Done - [23/1.1k files][ 32.3 MiB/830.8 MiB] 3% Done - [24/1.1k files][ 32.3 MiB/830.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 34.6 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/1.1k files][ 34.9 MiB/830.8 MiB] 4% Done - [24/1.1k files][ 35.2 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 35.4 MiB/830.8 MiB] 4% Done - [24/1.1k files][ 35.4 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 35.7 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 36.2 MiB/830.8 MiB] 4% Done - [24/1.1k files][ 36.2 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/1.1k files][ 36.7 MiB/830.8 MiB] 4% Done - [24/1.1k files][ 37.0 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 37.7 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 37.7 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EA9KL4lZbi.data [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 38.2 MiB/830.8 MiB] 4% Done - [24/1.1k files][ 38.8 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 41.1 MiB/830.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 41.6 MiB/830.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [24/1.1k files][ 42.9 MiB/830.8 MiB] 5% Done - [24/1.1k files][ 44.0 MiB/830.8 MiB] 5% Done - [24/1.1k files][ 44.8 MiB/830.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UgyWHZ74sv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 47.3 MiB/830.8 MiB] 5% Done - [24/1.1k files][ 48.9 MiB/830.8 MiB] 5% Done - [25/1.1k files][ 49.4 MiB/830.8 MiB] 5% Done - [25/1.1k files][ 49.4 MiB/830.8 MiB] 5% Done - [26/1.1k files][ 60.4 MiB/830.8 MiB] 7% Done - [27/1.1k files][ 61.4 MiB/830.8 MiB] 7% Done - [28/1.1k files][ 61.9 MiB/830.8 MiB] 7% Done - [29/1.1k files][ 63.5 MiB/830.8 MiB] 7% Done - [30/1.1k files][ 63.7 MiB/830.8 MiB] 7% Done - [31/1.1k files][ 66.6 MiB/830.8 MiB] 8% Done - [32/1.1k files][ 71.2 MiB/830.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 75.4 MiB/830.8 MiB] 9% Done - [32/1.1k files][ 75.6 MiB/830.8 MiB] 9% Done - [33/1.1k files][ 79.0 MiB/830.8 MiB] 9% Done - [34/1.1k files][ 85.1 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [34/1.1k files][ 85.4 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/1.1k files][ 85.6 MiB/830.8 MiB] 10% Done - [35/1.1k files][ 85.9 MiB/830.8 MiB] 10% Done \ \ [36/1.1k files][ 87.2 MiB/830.8 MiB] 10% Done \ [37/1.1k files][ 87.7 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 87.9 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRh9VVJMEG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 88.4 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [37/1.1k files][ 88.8 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 88.8 MiB/830.8 MiB] 10% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [37/1.1k files][ 89.3 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 89.8 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 90.1 MiB/830.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1r3tlQAcz.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 91.6 MiB/830.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 92.0 MiB/830.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Czblmj6hp.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 92.2 MiB/830.8 MiB] 11% Done \ [38/1.1k files][ 93.7 MiB/830.8 MiB] 11% Done \ [39/1.1k files][ 94.3 MiB/830.8 MiB] 11% Done \ [40/1.1k files][ 94.5 MiB/830.8 MiB] 11% Done \ [41/1.1k files][ 95.4 MiB/830.8 MiB] 11% Done \ [42/1.1k files][ 95.9 MiB/830.8 MiB] 11% Done \ [43/1.1k files][ 96.4 MiB/830.8 MiB] 11% Done \ [44/1.1k files][ 97.2 MiB/830.8 MiB] 11% Done \ [45/1.1k files][ 99.1 MiB/830.8 MiB] 11% Done \ [46/1.1k files][100.7 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [46/1.1k files][100.8 MiB/830.8 MiB] 12% Done \ [47/1.1k files][100.8 MiB/830.8 MiB] 12% Done \ [48/1.1k files][100.8 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][100.8 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kW71LR4oHp.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][100.8 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][101.1 MiB/830.8 MiB] 12% Done \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Db71lt3nKS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-arETM1XeVQ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done \ [49/1.1k files][101.2 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.1k files][101.6 MiB/830.8 MiB] 12% Done \ [50/1.1k files][101.6 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.1k files][101.6 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/1.1k files][101.6 MiB/830.8 MiB] 12% Done \ [51/1.1k files][101.8 MiB/830.8 MiB] 12% Done \ [52/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [53/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [54/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [55/1.1k files][101.9 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [55/1.1k files][101.9 MiB/830.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [56/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [57/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [58/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [59/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [60/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [61/1.1k files][101.9 MiB/830.8 MiB] 12% Done \ [62/1.1k files][102.0 MiB/830.8 MiB] 12% Done \ [63/1.1k files][105.4 MiB/830.8 MiB] 12% Done \ [64/1.1k files][106.9 MiB/830.8 MiB] 12% Done \ [65/1.1k files][107.6 MiB/830.8 MiB] 12% Done \ [66/1.1k files][108.7 MiB/830.8 MiB] 13% Done \ [67/1.1k files][108.9 MiB/830.8 MiB] 13% Done \ [68/1.1k files][120.8 MiB/830.8 MiB] 14% Done \ [69/1.1k files][125.9 MiB/830.8 MiB] 15% Done \ [70/1.1k files][129.0 MiB/830.8 MiB] 15% Done \ [71/1.1k files][130.3 MiB/830.8 MiB] 15% Done \ [72/1.1k files][131.6 MiB/830.8 MiB] 15% Done \ [73/1.1k files][132.4 MiB/830.8 MiB] 15% Done \ [74/1.1k files][133.5 MiB/830.8 MiB] 16% Done \ [75/1.1k files][133.8 MiB/830.8 MiB] 16% Done \ [76/1.1k files][133.8 MiB/830.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [76/1.1k files][135.6 MiB/830.8 MiB] 16% Done \ [77/1.1k files][136.4 MiB/830.8 MiB] 16% Done \ [78/1.1k files][136.6 MiB/830.8 MiB] 16% Done \ [79/1.1k files][136.6 MiB/830.8 MiB] 16% Done \ [80/1.1k files][137.4 MiB/830.8 MiB] 16% Done \ [81/1.1k files][139.0 MiB/830.8 MiB] 16% Done \ [82/1.1k files][142.1 MiB/830.8 MiB] 17% Done \ [83/1.1k files][144.2 MiB/830.8 MiB] 17% Done \ [84/1.1k files][144.4 MiB/830.8 MiB] 17% Done \ [85/1.1k files][144.7 MiB/830.8 MiB] 17% Done \ [86/1.1k files][144.7 MiB/830.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: \ [86/1.1k files][146.0 MiB/830.8 MiB] 17% Done \ [86/1.1k files][146.2 MiB/830.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [87/1.1k files][147.5 MiB/830.8 MiB] 17% Done \ [88/1.1k files][147.8 MiB/830.8 MiB] 17% Done \ [88/1.1k files][148.6 MiB/830.8 MiB] 17% Done \ [89/1.1k files][151.9 MiB/830.8 MiB] 18% Done \ [90/1.1k files][156.7 MiB/830.8 MiB] 18% Done \ [91/1.1k files][160.0 MiB/830.8 MiB] 19% Done \ [92/1.1k files][160.5 MiB/830.8 MiB] 19% Done \ [93/1.1k files][165.4 MiB/830.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Qza1RJNDp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/1.1k files][168.9 MiB/830.8 MiB] 20% Done \ [95/1.1k files][171.0 MiB/830.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [95/1.1k files][172.9 MiB/830.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mq6tsXHIYP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [95/1.1k files][174.9 MiB/830.8 MiB] 21% Done \ [95/1.1k files][175.2 MiB/830.8 MiB] 21% Done \ [95/1.1k files][175.4 MiB/830.8 MiB] 21% Done \ [95/1.1k files][175.4 MiB/830.8 MiB] 21% Done \ [95/1.1k files][175.7 MiB/830.8 MiB] 21% Done \ [96/1.1k files][177.8 MiB/830.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [96/1.1k files][179.8 MiB/830.8 MiB] 21% Done | | [97/1.1k files][184.0 MiB/830.8 MiB] 22% Done | [98/1.1k files][185.3 MiB/830.8 MiB] 22% Done | [99/1.1k files][185.3 MiB/830.8 MiB] 22% Done | [100/1.1k files][190.1 MiB/830.8 MiB] 22% Done | [101/1.1k files][191.4 MiB/830.8 MiB] 23% Done | [102/1.1k files][198.2 MiB/830.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [103/1.1k files][199.8 MiB/830.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [104/1.1k files][206.1 MiB/830.8 MiB] 24% Done | [104/1.1k files][206.4 MiB/830.8 MiB] 24% Done | [104/1.1k files][206.4 MiB/830.8 MiB] 24% Done | [104/1.1k files][207.4 MiB/830.8 MiB] 24% Done | [105/1.1k files][208.7 MiB/830.8 MiB] 25% Done | [105/1.1k files][210.2 MiB/830.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [105/1.1k files][211.0 MiB/830.8 MiB] 25% Done | [106/1.1k files][218.9 MiB/830.8 MiB] 26% Done | [106/1.1k files][221.0 MiB/830.8 MiB] 26% Done | [107/1.1k files][224.0 MiB/830.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sq4UpAcqPo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7gFY08ACsQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [108/1.1k files][237.9 MiB/830.8 MiB] 28% Done | [109/1.1k files][237.9 MiB/830.8 MiB] 28% Done | [110/1.1k files][237.9 MiB/830.8 MiB] 28% Done | [111/1.1k files][238.2 MiB/830.8 MiB] 28% Done | [111/1.1k files][238.2 MiB/830.8 MiB] 28% Done | [111/1.1k files][240.0 MiB/830.8 MiB] 28% Done | [111/1.1k files][242.1 MiB/830.8 MiB] 29% Done | [111/1.1k files][242.4 MiB/830.8 MiB] 29% Done | [112/1.1k files][242.6 MiB/830.8 MiB] 29% Done | [112/1.1k files][243.2 MiB/830.8 MiB] 29% Done | [112/1.1k files][243.7 MiB/830.8 MiB] 29% Done | [112/1.1k files][243.7 MiB/830.8 MiB] 29% Done | [112/1.1k files][244.7 MiB/830.8 MiB] 29% Done | [112/1.1k files][244.7 MiB/830.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8G7JN7j52E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [112/1.1k files][245.0 MiB/830.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZtprmHyGP.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [112/1.1k files][245.5 MiB/830.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6PFPHWs03f.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [113/1.1k files][248.6 MiB/830.8 MiB] 29% Done | [114/1.1k files][248.6 MiB/830.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [115/1.1k files][249.2 MiB/830.8 MiB] 29% Done | [116/1.1k files][249.4 MiB/830.8 MiB] 30% Done | [117/1.1k files][249.7 MiB/830.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F1gMuRAOeE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [118/1.1k files][249.7 MiB/830.8 MiB] 30% Done | [119/1.1k files][250.7 MiB/830.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BXYGgCv2u.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: | [120/1.1k files][251.5 MiB/830.8 MiB] 30% Done | [121/1.1k files][254.3 MiB/830.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beuRkhgtTE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [122/1.1k files][254.8 MiB/830.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRw2CVtkcf.data [Content-Type=application/octet-stream]... Step #8: | [123/1.1k files][255.6 MiB/830.8 MiB] 30% Done | [124/1.1k files][256.1 MiB/830.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [125/1.1k files][256.4 MiB/830.8 MiB] 30% Done | [126/1.1k files][257.5 MiB/830.8 MiB] 30% Done | [127/1.1k files][258.8 MiB/830.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [128/1.1k files][259.1 MiB/830.8 MiB] 31% Done | [129/1.1k files][260.6 MiB/830.8 MiB] 31% Done | [129/1.1k files][262.4 MiB/830.8 MiB] 31% Done | [129/1.1k files][264.2 MiB/830.8 MiB] 31% Done | [129/1.1k files][264.5 MiB/830.8 MiB] 31% Done | [130/1.1k files][264.8 MiB/830.8 MiB] 31% Done | [131/1.1k files][265.0 MiB/830.8 MiB] 31% Done | [131/1.1k files][268.9 MiB/830.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: | [132/1.1k files][270.2 MiB/830.8 MiB] 32% Done | [132/1.1k files][271.2 MiB/830.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [133/1.1k files][272.3 MiB/830.8 MiB] 32% Done | [134/1.1k files][273.1 MiB/830.8 MiB] 32% Done | [134/1.1k files][273.4 MiB/830.8 MiB] 32% Done | [134/1.1k files][274.6 MiB/830.8 MiB] 33% Done | [135/1.1k files][274.6 MiB/830.8 MiB] 33% Done | [135/1.1k files][275.7 MiB/830.8 MiB] 33% Done | [135/1.1k files][276.0 MiB/830.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7JJxIzGzJ.data [Content-Type=application/octet-stream]... Step #8: | [136/1.1k files][277.8 MiB/830.8 MiB] 33% Done | [137/1.1k files][278.6 MiB/830.8 MiB] 33% Done | [138/1.1k files][279.1 MiB/830.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [138/1.1k files][281.2 MiB/830.8 MiB] 33% Done | [138/1.1k files][282.7 MiB/830.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [138/1.1k files][284.3 MiB/830.8 MiB] 34% Done | [139/1.1k files][285.1 MiB/830.8 MiB] 34% Done | [140/1.1k files][287.6 MiB/830.8 MiB] 34% Done | [140/1.1k files][288.2 MiB/830.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: | [141/1.1k files][291.8 MiB/830.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [142/1.1k files][293.9 MiB/830.8 MiB] 35% Done | [143/1.1k files][294.4 MiB/830.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: | [144/1.1k files][295.5 MiB/830.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [145/1.1k files][295.8 MiB/830.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: | [146/1.1k files][298.6 MiB/830.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: | [146/1.1k files][306.9 MiB/830.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: | [147/1.1k files][307.9 MiB/830.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [148/1.1k files][308.4 MiB/830.8 MiB] 37% Done | [148/1.1k files][310.1 MiB/830.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: | [148/1.1k files][316.2 MiB/830.8 MiB] 38% Done | [149/1.1k files][317.0 MiB/830.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jversion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [150/1.1k files][320.1 MiB/830.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: | [150/1.1k files][321.2 MiB/830.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [150/1.1k files][321.9 MiB/830.8 MiB] 38% Done | [151/1.1k files][323.2 MiB/830.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: | [151/1.1k files][324.2 MiB/830.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: | [151/1.1k files][328.9 MiB/830.8 MiB] 39% Done | [152/1.1k files][328.9 MiB/830.8 MiB] 39% Done | [153/1.1k files][330.4 MiB/830.8 MiB] 39% Done | [154/1.1k files][331.2 MiB/830.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [155/1.1k files][335.0 MiB/830.8 MiB] 40% Done | [156/1.1k files][337.2 MiB/830.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: | [157/1.1k files][340.0 MiB/830.8 MiB] 40% Done | [158/1.1k files][340.0 MiB/830.8 MiB] 40% Done | [158/1.1k files][341.1 MiB/830.8 MiB] 41% Done | [159/1.1k files][342.6 MiB/830.8 MiB] 41% Done | [160/1.1k files][343.4 MiB/830.8 MiB] 41% Done | [161/1.1k files][343.4 MiB/830.8 MiB] 41% Done | [161/1.1k files][344.2 MiB/830.8 MiB] 41% Done | [161/1.1k files][345.7 MiB/830.8 MiB] 41% Done | [161/1.1k files][347.8 MiB/830.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: | [161/1.1k files][348.0 MiB/830.8 MiB] 41% Done | [162/1.1k files][348.8 MiB/830.8 MiB] 41% Done | [163/1.1k files][348.8 MiB/830.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: | [163/1.1k files][349.0 MiB/830.8 MiB] 42% Done | [164/1.1k files][349.6 MiB/830.8 MiB] 42% Done | [165/1.1k files][349.8 MiB/830.8 MiB] 42% Done | [166/1.1k files][350.1 MiB/830.8 MiB] 42% Done | [167/1.1k files][350.3 MiB/830.8 MiB] 42% Done | [167/1.1k files][351.1 MiB/830.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: | [167/1.1k files][354.0 MiB/830.8 MiB] 42% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [167/1.1k files][355.8 MiB/830.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: / [168/1.1k files][357.3 MiB/830.8 MiB] 43% Done / [169/1.1k files][359.6 MiB/830.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfig.h [Content-Type=text/x-chdr]... Step #8: / [170/1.1k files][360.4 MiB/830.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [170/1.1k files][366.3 MiB/830.8 MiB] 44% Done / [171/1.1k files][366.8 MiB/830.8 MiB] 44% Done / [171/1.1k files][367.3 MiB/830.8 MiB] 44% Done / [172/1.1k files][368.4 MiB/830.8 MiB] 44% Done / [173/1.1k files][370.5 MiB/830.8 MiB] 44% Done / [174/1.1k files][370.5 MiB/830.8 MiB] 44% Done / [175/1.1k files][370.5 MiB/830.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [176/1.1k files][373.1 MiB/830.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [177/1.1k files][373.9 MiB/830.8 MiB] 45% Done / [177/1.1k files][375.2 MiB/830.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: / [178/1.1k files][379.1 MiB/830.8 MiB] 45% Done / [178/1.1k files][381.3 MiB/830.8 MiB] 45% Done / [178/1.1k files][382.0 MiB/830.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [178/1.1k files][391.9 MiB/830.8 MiB] 47% Done / [178/1.1k files][392.2 MiB/830.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [179/1.1k files][393.7 MiB/830.8 MiB] 47% Done / [180/1.1k files][394.2 MiB/830.8 MiB] 47% Done / [181/1.1k files][396.7 MiB/830.8 MiB] 47% Done / [182/1.1k files][396.9 MiB/830.8 MiB] 47% Done / [183/1.1k files][397.4 MiB/830.8 MiB] 47% Done / [184/1.1k files][398.2 MiB/830.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: / [185/1.1k files][400.3 MiB/830.8 MiB] 48% Done / [186/1.1k files][402.1 MiB/830.8 MiB] 48% Done / [187/1.1k files][402.6 MiB/830.8 MiB] 48% Done / [187/1.1k files][402.6 MiB/830.8 MiB] 48% Done / [187/1.1k files][403.2 MiB/830.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: / [187/1.1k files][406.1 MiB/830.8 MiB] 48% Done / [187/1.1k files][407.7 MiB/830.8 MiB] 49% Done / [188/1.1k files][408.0 MiB/830.8 MiB] 49% Done / [189/1.1k files][408.2 MiB/830.8 MiB] 49% Done / [190/1.1k files][408.2 MiB/830.8 MiB] 49% Done / [190/1.1k files][408.5 MiB/830.8 MiB] 49% Done / [190/1.1k files][408.7 MiB/830.8 MiB] 49% Done / [190/1.1k files][410.3 MiB/830.8 MiB] 49% Done / [191/1.1k files][410.5 MiB/830.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: / [192/1.1k files][410.8 MiB/830.8 MiB] 49% Done / [193/1.1k files][411.0 MiB/830.8 MiB] 49% Done / [194/1.1k files][411.4 MiB/830.8 MiB] 49% Done / [194/1.1k files][411.4 MiB/830.8 MiB] 49% Done / [195/1.1k files][411.4 MiB/830.8 MiB] 49% Done / [196/1.1k files][411.4 MiB/830.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: / [196/1.1k files][411.6 MiB/830.8 MiB] 49% Done / [197/1.1k files][412.2 MiB/830.8 MiB] 49% Done / [198/1.1k files][412.2 MiB/830.8 MiB] 49% Done / [199/1.1k files][412.4 MiB/830.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: / [199/1.1k files][413.7 MiB/830.8 MiB] 49% Done / [199/1.1k files][414.5 MiB/830.8 MiB] 49% Done / [200/1.1k files][414.8 MiB/830.8 MiB] 49% Done / [201/1.1k files][414.8 MiB/830.8 MiB] 49% Done / [202/1.1k files][415.3 MiB/830.8 MiB] 49% Done / [203/1.1k files][415.3 MiB/830.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [204/1.1k files][415.3 MiB/830.8 MiB] 49% Done / [205/1.1k files][415.6 MiB/830.8 MiB] 50% Done / [206/1.1k files][415.6 MiB/830.8 MiB] 50% Done / [207/1.1k files][415.6 MiB/830.8 MiB] 50% Done / [208/1.1k files][415.6 MiB/830.8 MiB] 50% Done / [208/1.1k files][416.1 MiB/830.8 MiB] 50% Done / [209/1.1k files][416.9 MiB/830.8 MiB] 50% Done / [210/1.1k files][417.7 MiB/830.8 MiB] 50% Done / [211/1.1k files][417.7 MiB/830.8 MiB] 50% Done / [212/1.1k files][417.7 MiB/830.8 MiB] 50% Done / [213/1.1k files][417.9 MiB/830.8 MiB] 50% Done / [214/1.1k files][418.2 MiB/830.8 MiB] 50% Done / [215/1.1k files][418.5 MiB/830.8 MiB] 50% Done / [216/1.1k files][419.0 MiB/830.8 MiB] 50% Done / [216/1.1k files][420.7 MiB/830.8 MiB] 50% Done / [217/1.1k files][420.7 MiB/830.8 MiB] 50% Done / [217/1.1k files][420.7 MiB/830.8 MiB] 50% Done / [218/1.1k files][420.9 MiB/830.8 MiB] 50% Done / [218/1.1k files][422.0 MiB/830.8 MiB] 50% Done / [218/1.1k files][422.2 MiB/830.8 MiB] 50% Done / [219/1.1k files][424.4 MiB/830.8 MiB] 51% Done / [220/1.1k files][424.9 MiB/830.8 MiB] 51% Done / [220/1.1k files][425.2 MiB/830.8 MiB] 51% Done / [221/1.1k files][427.0 MiB/830.8 MiB] 51% Done / [222/1.1k files][427.0 MiB/830.8 MiB] 51% Done / [223/1.1k files][427.0 MiB/830.8 MiB] 51% Done / [224/1.1k files][427.0 MiB/830.8 MiB] 51% Done / [224/1.1k files][427.5 MiB/830.8 MiB] 51% Done / [224/1.1k files][429.0 MiB/830.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [224/1.1k files][430.8 MiB/830.8 MiB] 51% Done / [225/1.1k files][433.5 MiB/830.8 MiB] 52% Done / [225/1.1k files][433.5 MiB/830.8 MiB] 52% Done / [225/1.1k files][434.8 MiB/830.8 MiB] 52% Done / [225/1.1k files][436.3 MiB/830.8 MiB] 52% Done / [226/1.1k files][438.0 MiB/830.8 MiB] 52% Done / [227/1.1k files][438.2 MiB/830.8 MiB] 52% Done / [227/1.1k files][439.3 MiB/830.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [228/1.1k files][440.8 MiB/830.8 MiB] 53% Done / [229/1.1k files][441.3 MiB/830.8 MiB] 53% Done / [230/1.1k files][441.9 MiB/830.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [231/1.1k files][442.4 MiB/830.8 MiB] 53% Done / [232/1.1k files][443.4 MiB/830.8 MiB] 53% Done / [233/1.1k files][443.6 MiB/830.8 MiB] 53% Done / [234/1.1k files][444.7 MiB/830.8 MiB] 53% Done / [235/1.1k files][445.2 MiB/830.8 MiB] 53% Done / [236/1.1k files][445.2 MiB/830.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [237/1.1k files][449.7 MiB/830.8 MiB] 54% Done / [238/1.1k files][450.2 MiB/830.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [238/1.1k files][454.3 MiB/830.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [238/1.1k files][456.2 MiB/830.8 MiB] 54% Done / [238/1.1k files][456.4 MiB/830.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: / [239/1.1k files][458.2 MiB/830.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [240/1.1k files][459.3 MiB/830.8 MiB] 55% Done / [240/1.1k files][459.3 MiB/830.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [241/1.1k files][462.9 MiB/830.8 MiB] 55% Done / [242/1.1k files][463.2 MiB/830.8 MiB] 55% Done / [243/1.1k files][463.2 MiB/830.8 MiB] 55% Done / [244/1.1k files][463.7 MiB/830.8 MiB] 55% Done / [245/1.1k files][467.1 MiB/830.8 MiB] 56% Done / [246/1.1k files][467.6 MiB/830.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [247/1.1k files][473.0 MiB/830.8 MiB] 56% Done / [248/1.1k files][473.8 MiB/830.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [249/1.1k files][474.0 MiB/830.8 MiB] 57% Done / [249/1.1k files][475.1 MiB/830.8 MiB] 57% Done / [250/1.1k files][475.6 MiB/830.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [250/1.1k files][478.2 MiB/830.8 MiB] 57% Done / [251/1.1k files][479.5 MiB/830.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [251/1.1k files][480.8 MiB/830.8 MiB] 57% Done / [252/1.1k files][481.8 MiB/830.8 MiB] 57% Done / [253/1.1k files][482.8 MiB/830.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [253/1.1k files][486.7 MiB/830.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [254/1.1k files][488.3 MiB/830.8 MiB] 58% Done / [255/1.1k files][489.4 MiB/830.8 MiB] 58% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: - [255/1.1k files][492.7 MiB/830.8 MiB] 59% Done - [256/1.1k files][493.8 MiB/830.8 MiB] 59% Done - [257/1.1k files][494.0 MiB/830.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [258/1.1k files][495.4 MiB/830.8 MiB] 59% Done - [259/1.1k files][495.7 MiB/830.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: - [260/1.1k files][496.2 MiB/830.8 MiB] 59% Done - [261/1.1k files][496.2 MiB/830.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: - [261/1.1k files][497.8 MiB/830.8 MiB] 59% Done - [262/1.1k files][498.5 MiB/830.8 MiB] 60% Done - [263/1.1k files][498.5 MiB/830.8 MiB] 60% Done - [263/1.1k files][498.8 MiB/830.8 MiB] 60% Done - [263/1.1k files][499.6 MiB/830.8 MiB] 60% Done - [263/1.1k files][499.8 MiB/830.8 MiB] 60% Done - [264/1.1k files][500.6 MiB/830.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [265/1.1k files][504.2 MiB/830.8 MiB] 60% Done - [266/1.1k files][505.8 MiB/830.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: - [266/1.1k files][506.5 MiB/830.8 MiB] 60% Done - [267/1.1k files][509.1 MiB/830.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [268/1.1k files][512.2 MiB/830.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: - [269/1.1k files][512.5 MiB/830.8 MiB] 61% Done - [270/1.1k files][513.8 MiB/830.8 MiB] 61% Done - [271/1.1k files][518.2 MiB/830.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: - [271/1.1k files][524.8 MiB/830.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [272/1.1k files][535.6 MiB/830.8 MiB] 64% Done - [273/1.1k files][535.6 MiB/830.8 MiB] 64% Done - [274/1.1k files][535.9 MiB/830.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [275/1.1k files][542.6 MiB/830.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: - [276/1.1k files][545.4 MiB/830.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [277/1.1k files][548.3 MiB/830.8 MiB] 65% Done - [278/1.1k files][548.8 MiB/830.8 MiB] 66% Done - [278/1.1k files][548.8 MiB/830.8 MiB] 66% Done - [279/1.1k files][549.6 MiB/830.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: - [280/1.1k files][552.2 MiB/830.8 MiB] 66% Done - [281/1.1k files][552.7 MiB/830.8 MiB] 66% Done - [281/1.1k files][552.7 MiB/830.8 MiB] 66% Done - [282/1.1k files][555.3 MiB/830.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: - [282/1.1k files][561.8 MiB/830.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: - [282/1.1k files][568.8 MiB/830.8 MiB] 68% Done - [283/1.1k files][569.9 MiB/830.8 MiB] 68% Done - [283/1.1k files][570.1 MiB/830.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: - [283/1.1k files][570.4 MiB/830.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: - [284/1.1k files][572.4 MiB/830.8 MiB] 68% Done - [284/1.1k files][572.9 MiB/830.8 MiB] 68% Done - [284/1.1k files][573.7 MiB/830.8 MiB] 69% Done - [285/1.1k files][573.7 MiB/830.8 MiB] 69% Done - [286/1.1k files][573.7 MiB/830.8 MiB] 69% Done - [286/1.1k files][574.5 MiB/830.8 MiB] 69% Done - [286/1.1k files][575.0 MiB/830.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: - [287/1.1k files][576.3 MiB/830.8 MiB] 69% Done - [288/1.1k files][576.6 MiB/830.8 MiB] 69% Done - [289/1.1k files][577.1 MiB/830.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: - [290/1.1k files][580.5 MiB/830.8 MiB] 69% Done - [291/1.1k files][580.7 MiB/830.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: - [291/1.1k files][582.0 MiB/830.8 MiB] 70% Done - [291/1.1k files][585.1 MiB/830.8 MiB] 70% Done - [291/1.1k files][586.7 MiB/830.8 MiB] 70% Done - [292/1.1k files][587.4 MiB/830.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: - [293/1.1k files][588.5 MiB/830.8 MiB] 70% Done - [294/1.1k files][588.7 MiB/830.8 MiB] 70% Done - [294/1.1k files][589.5 MiB/830.8 MiB] 70% Done - [295/1.1k files][590.8 MiB/830.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: - [295/1.1k files][591.8 MiB/830.8 MiB] 71% Done - [296/1.1k files][593.1 MiB/830.8 MiB] 71% Done - [297/1.1k files][593.4 MiB/830.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: - [297/1.1k files][594.9 MiB/830.8 MiB] 71% Done - [298/1.1k files][596.3 MiB/830.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][596.8 MiB/830.8 MiB] 71% Done - [299/1.1k files][596.8 MiB/830.8 MiB] 71% Done - [299/1.1k files][596.8 MiB/830.8 MiB] 71% Done - [300/1.1k files][597.1 MiB/830.8 MiB] 71% Done - [301/1.1k files][597.1 MiB/830.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: - [301/1.1k files][598.1 MiB/830.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: - [301/1.1k files][598.4 MiB/830.8 MiB] 72% Done - [302/1.1k files][598.7 MiB/830.8 MiB] 72% Done - [303/1.1k files][598.7 MiB/830.8 MiB] 72% Done - [303/1.1k files][599.2 MiB/830.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: - [303/1.1k files][601.3 MiB/830.8 MiB] 72% Done - [304/1.1k files][601.8 MiB/830.8 MiB] 72% Done - [304/1.1k files][602.3 MiB/830.8 MiB] 72% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [304/1.1k files][603.4 MiB/830.8 MiB] 72% Done \ [305/1.1k files][603.4 MiB/830.8 MiB] 72% Done \ [305/1.1k files][603.9 MiB/830.8 MiB] 72% Done \ [306/1.1k files][604.4 MiB/830.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [306/1.1k files][605.4 MiB/830.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [307/1.1k files][606.7 MiB/830.8 MiB] 73% Done \ [308/1.1k files][606.7 MiB/830.8 MiB] 73% Done \ [308/1.1k files][606.7 MiB/830.8 MiB] 73% Done \ [309/1.1k files][608.0 MiB/830.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.1k files][608.8 MiB/830.8 MiB] 73% Done \ [309/1.1k files][609.6 MiB/830.8 MiB] 73% Done \ [309/1.1k files][610.1 MiB/830.8 MiB] 73% Done \ [309/1.1k files][610.9 MiB/830.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: \ [310/1.1k files][611.1 MiB/830.8 MiB] 73% Done \ [311/1.1k files][611.1 MiB/830.8 MiB] 73% Done \ [311/1.1k files][611.9 MiB/830.8 MiB] 73% Done \ [312/1.1k files][613.0 MiB/830.8 MiB] 73% Done \ [312/1.1k files][613.2 MiB/830.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: \ [313/1.1k files][613.7 MiB/830.8 MiB] 73% Done \ [314/1.1k files][614.5 MiB/830.8 MiB] 73% Done \ [314/1.1k files][614.5 MiB/830.8 MiB] 73% Done \ [314/1.1k files][615.3 MiB/830.8 MiB] 74% Done \ [315/1.1k files][615.8 MiB/830.8 MiB] 74% Done \ [315/1.1k files][616.8 MiB/830.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: \ [316/1.1k files][617.4 MiB/830.8 MiB] 74% Done \ [316/1.1k files][617.4 MiB/830.8 MiB] 74% Done \ [316/1.1k files][617.4 MiB/830.8 MiB] 74% Done \ [316/1.1k files][617.4 MiB/830.8 MiB] 74% Done \ [316/1.1k files][617.9 MiB/830.8 MiB] 74% Done \ [317/1.1k files][618.7 MiB/830.8 MiB] 74% Done \ [318/1.1k files][619.0 MiB/830.8 MiB] 74% Done \ [318/1.1k files][620.3 MiB/830.8 MiB] 74% Done \ [319/1.1k files][620.8 MiB/830.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [319/1.1k files][621.1 MiB/830.8 MiB] 74% Done \ [320/1.1k files][622.2 MiB/830.8 MiB] 74% Done \ [321/1.1k files][622.2 MiB/830.8 MiB] 74% Done \ [321/1.1k files][622.2 MiB/830.8 MiB] 74% Done \ [322/1.1k files][623.0 MiB/830.8 MiB] 74% Done \ [322/1.1k files][623.3 MiB/830.8 MiB] 75% Done \ [322/1.1k files][624.1 MiB/830.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.1k files][624.6 MiB/830.8 MiB] 75% Done \ [322/1.1k files][625.1 MiB/830.8 MiB] 75% Done \ [322/1.1k files][625.4 MiB/830.8 MiB] 75% Done \ [322/1.1k files][626.2 MiB/830.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.1k files][626.7 MiB/830.8 MiB] 75% Done \ [322/1.1k files][626.9 MiB/830.8 MiB] 75% Done \ [322/1.1k files][626.9 MiB/830.8 MiB] 75% Done \ [323/1.1k files][627.2 MiB/830.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfigint.h [Content-Type=text/x-chdr]... Step #8: \ [324/1.1k files][627.4 MiB/830.8 MiB] 75% Done \ [325/1.1k files][627.4 MiB/830.8 MiB] 75% Done \ [325/1.1k files][628.0 MiB/830.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: \ [326/1.1k files][628.3 MiB/830.8 MiB] 75% Done \ [327/1.1k files][628.6 MiB/830.8 MiB] 75% Done \ [327/1.1k files][629.1 MiB/830.8 MiB] 75% Done \ [327/1.1k files][630.4 MiB/830.8 MiB] 75% Done \ [328/1.1k files][631.0 MiB/830.8 MiB] 75% Done \ [329/1.1k files][631.5 MiB/830.8 MiB] 76% Done \ [329/1.1k files][631.5 MiB/830.8 MiB] 76% Done \ [330/1.1k files][632.3 MiB/830.8 MiB] 76% Done \ [330/1.1k files][633.1 MiB/830.8 MiB] 76% Done \ [331/1.1k files][633.6 MiB/830.8 MiB] 76% Done \ [331/1.1k files][634.1 MiB/830.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.1k files][634.9 MiB/830.8 MiB] 76% Done \ [332/1.1k files][634.9 MiB/830.8 MiB] 76% Done \ [333/1.1k files][634.9 MiB/830.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: \ [333/1.1k files][635.7 MiB/830.8 MiB] 76% Done \ [333/1.1k files][636.2 MiB/830.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: \ [333/1.1k files][638.3 MiB/830.8 MiB] 76% Done \ [333/1.1k files][638.5 MiB/830.8 MiB] 76% Done \ [334/1.1k files][638.5 MiB/830.8 MiB] 76% Done \ [335/1.1k files][638.5 MiB/830.8 MiB] 76% Done \ [336/1.1k files][639.1 MiB/830.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.1k files][639.4 MiB/830.8 MiB] 76% Done \ [337/1.1k files][639.9 MiB/830.8 MiB] 77% Done \ [337/1.1k files][640.7 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: \ [338/1.1k files][641.2 MiB/830.8 MiB] 77% Done \ [339/1.1k files][641.2 MiB/830.8 MiB] 77% Done \ [340/1.1k files][641.5 MiB/830.8 MiB] 77% Done \ [340/1.1k files][641.8 MiB/830.8 MiB] 77% Done \ [341/1.1k files][642.3 MiB/830.8 MiB] 77% Done \ [342/1.1k files][642.8 MiB/830.8 MiB] 77% Done \ [343/1.1k files][643.6 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: \ [343/1.1k files][644.3 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: \ [343/1.1k files][645.6 MiB/830.8 MiB] 77% Done \ [344/1.1k files][646.1 MiB/830.8 MiB] 77% Done \ [345/1.1k files][646.1 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: \ [346/1.1k files][646.7 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: \ [346/1.1k files][646.7 MiB/830.8 MiB] 77% Done \ [346/1.1k files][646.7 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: \ [346/1.1k files][647.4 MiB/830.8 MiB] 77% Done \ [346/1.1k files][647.4 MiB/830.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: \ [346/1.1k files][648.5 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [346/1.1k files][649.0 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [346/1.1k files][649.3 MiB/830.8 MiB] 78% Done \ [347/1.1k files][649.3 MiB/830.8 MiB] 78% Done \ [348/1.1k files][649.3 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: \ [348/1.1k files][649.6 MiB/830.8 MiB] 78% Done \ [348/1.1k files][649.8 MiB/830.8 MiB] 78% Done \ [349/1.1k files][649.8 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [350/1.1k files][650.1 MiB/830.8 MiB] 78% Done \ [350/1.1k files][650.4 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [351/1.1k files][650.9 MiB/830.8 MiB] 78% Done \ [351/1.1k files][651.1 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: \ [351/1.1k files][651.9 MiB/830.8 MiB] 78% Done \ [351/1.1k files][651.9 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: \ [351/1.1k files][651.9 MiB/830.8 MiB] 78% Done \ [352/1.1k files][651.9 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: \ [352/1.1k files][652.2 MiB/830.8 MiB] 78% Done \ [352/1.1k files][652.2 MiB/830.8 MiB] 78% Done \ [353/1.1k files][652.2 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.1k files][652.5 MiB/830.8 MiB] 78% Done \ [354/1.1k files][652.7 MiB/830.8 MiB] 78% Done \ [354/1.1k files][652.7 MiB/830.8 MiB] 78% Done \ [354/1.1k files][653.0 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.1k files][653.8 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.1k files][654.0 MiB/830.8 MiB] 78% Done \ [354/1.1k files][654.0 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.1k files][654.0 MiB/830.8 MiB] 78% Done \ [354/1.1k files][654.3 MiB/830.8 MiB] 78% Done \ [355/1.1k files][654.6 MiB/830.8 MiB] 78% Done \ [356/1.1k files][654.6 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][655.1 MiB/830.8 MiB] 78% Done \ [356/1.1k files][655.1 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [356/1.1k files][655.6 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][655.8 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][655.8 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][656.1 MiB/830.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: \ [356/1.1k files][656.9 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][657.4 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.1k files][657.7 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [357/1.1k files][657.9 MiB/830.8 MiB] 79% Done \ [357/1.1k files][657.9 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.1k files][657.9 MiB/830.8 MiB] 79% Done \ [359/1.1k files][658.2 MiB/830.8 MiB] 79% Done \ [359/1.1k files][658.2 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.1k files][658.2 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.1k files][658.7 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: \ [360/1.1k files][659.2 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.1k files][659.2 MiB/830.8 MiB] 79% Done \ [360/1.1k files][659.8 MiB/830.8 MiB] 79% Done \ [361/1.1k files][659.8 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [361/1.1k files][660.6 MiB/830.8 MiB] 79% Done \ [362/1.1k files][660.8 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [362/1.1k files][661.1 MiB/830.8 MiB] 79% Done \ [363/1.1k files][661.1 MiB/830.8 MiB] 79% Done \ [363/1.1k files][661.1 MiB/830.8 MiB] 79% Done \ [364/1.1k files][661.1 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [365/1.1k files][661.6 MiB/830.8 MiB] 79% Done \ [365/1.1k files][661.9 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [365/1.1k files][662.7 MiB/830.8 MiB] 79% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [365/1.1k files][663.2 MiB/830.8 MiB] 79% Done | [365/1.1k files][663.2 MiB/830.8 MiB] 79% Done | [366/1.1k files][663.5 MiB/830.8 MiB] 79% Done | [367/1.1k files][663.5 MiB/830.8 MiB] 79% Done | [368/1.1k files][663.5 MiB/830.8 MiB] 79% Done | [369/1.1k files][663.5 MiB/830.8 MiB] 79% Done | [370/1.1k files][663.5 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [370/1.1k files][664.0 MiB/830.8 MiB] 79% Done | [370/1.1k files][664.0 MiB/830.8 MiB] 79% Done | [371/1.1k files][664.3 MiB/830.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [371/1.1k files][665.0 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [372/1.1k files][665.8 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [372/1.1k files][666.1 MiB/830.8 MiB] 80% Done | [372/1.1k files][666.1 MiB/830.8 MiB] 80% Done | [373/1.1k files][666.4 MiB/830.8 MiB] 80% Done | [374/1.1k files][666.4 MiB/830.8 MiB] 80% Done | [375/1.1k files][666.6 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [375/1.1k files][667.2 MiB/830.8 MiB] 80% Done | [376/1.1k files][667.2 MiB/830.8 MiB] 80% Done | [377/1.1k files][667.2 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [377/1.1k files][667.7 MiB/830.8 MiB] 80% Done | [378/1.1k files][668.0 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [379/1.1k files][668.0 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: | [379/1.1k files][668.5 MiB/830.8 MiB] 80% Done | [380/1.1k files][668.5 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [381/1.1k files][668.5 MiB/830.8 MiB] 80% Done | [381/1.1k files][668.5 MiB/830.8 MiB] 80% Done | [382/1.1k files][669.1 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [383/1.1k files][669.3 MiB/830.8 MiB] 80% Done | [384/1.1k files][669.9 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [384/1.1k files][669.9 MiB/830.8 MiB] 80% Done | [385/1.1k files][670.7 MiB/830.8 MiB] 80% Done | [386/1.1k files][670.7 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [386/1.1k files][670.9 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [387/1.1k files][671.2 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [387/1.1k files][671.5 MiB/830.8 MiB] 80% Done | [388/1.1k files][671.5 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [388/1.1k files][672.2 MiB/830.8 MiB] 80% Done | [389/1.1k files][672.2 MiB/830.8 MiB] 80% Done | [390/1.1k files][672.2 MiB/830.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [390/1.1k files][673.0 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [390/1.1k files][673.3 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [391/1.1k files][673.3 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [391/1.1k files][673.5 MiB/830.8 MiB] 81% Done | [391/1.1k files][674.3 MiB/830.8 MiB] 81% Done | [391/1.1k files][674.6 MiB/830.8 MiB] 81% Done | [391/1.1k files][674.6 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [391/1.1k files][674.9 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [392/1.1k files][675.1 MiB/830.8 MiB] 81% Done | [393/1.1k files][675.1 MiB/830.8 MiB] 81% Done | [394/1.1k files][675.4 MiB/830.8 MiB] 81% Done | [395/1.1k files][675.7 MiB/830.8 MiB] 81% Done | [395/1.1k files][675.7 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [395/1.1k files][675.9 MiB/830.8 MiB] 81% Done | [395/1.1k files][676.2 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [395/1.1k files][676.4 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [395/1.1k files][677.7 MiB/830.8 MiB] 81% Done | [396/1.1k files][678.0 MiB/830.8 MiB] 81% Done | [397/1.1k files][678.0 MiB/830.8 MiB] 81% Done | [398/1.1k files][678.0 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [399/1.1k files][678.0 MiB/830.8 MiB] 81% Done | [400/1.1k files][678.0 MiB/830.8 MiB] 81% Done | [401/1.1k files][678.3 MiB/830.8 MiB] 81% Done | [401/1.1k files][678.3 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [402/1.1k files][678.3 MiB/830.8 MiB] 81% Done | [403/1.1k files][678.8 MiB/830.8 MiB] 81% Done | [404/1.1k files][679.1 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [405/1.1k files][679.1 MiB/830.8 MiB] 81% Done | [406/1.1k files][679.1 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [407/1.1k files][679.1 MiB/830.8 MiB] 81% Done | [408/1.1k files][679.1 MiB/830.8 MiB] 81% Done | [408/1.1k files][679.3 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: | [409/1.1k files][679.3 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: | [409/1.1k files][680.4 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: | [410/1.1k files][680.7 MiB/830.8 MiB] 81% Done | [411/1.1k files][680.7 MiB/830.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [412/1.1k files][680.7 MiB/830.8 MiB] 81% Done | [412/1.1k files][681.0 MiB/830.8 MiB] 81% Done | [412/1.1k files][681.5 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [412/1.1k files][681.8 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [412/1.1k files][682.0 MiB/830.8 MiB] 82% Done | [412/1.1k files][682.6 MiB/830.8 MiB] 82% Done | [412/1.1k files][682.8 MiB/830.8 MiB] 82% Done | [412/1.1k files][683.1 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [413/1.1k files][683.4 MiB/830.8 MiB] 82% Done | [413/1.1k files][683.4 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jversion.h [Content-Type=text/x-chdr]... Step #8: | [414/1.1k files][683.6 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfig.h [Content-Type=text/x-chdr]... Step #8: | [414/1.1k files][684.4 MiB/830.8 MiB] 82% Done | [415/1.1k files][684.4 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [415/1.1k files][684.9 MiB/830.8 MiB] 82% Done | [416/1.1k files][684.9 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfigint.h [Content-Type=text/x-chdr]... Step #8: | [417/1.1k files][684.9 MiB/830.8 MiB] 82% Done | [417/1.1k files][686.5 MiB/830.8 MiB] 82% Done | [417/1.1k files][686.5 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [418/1.1k files][686.5 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: | [418/1.1k files][686.8 MiB/830.8 MiB] 82% Done | [419/1.1k files][687.0 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [420/1.1k files][687.0 MiB/830.8 MiB] 82% Done | [420/1.1k files][687.3 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: | [420/1.1k files][687.5 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: | [420/1.1k files][688.6 MiB/830.8 MiB] 82% Done | [420/1.1k files][688.6 MiB/830.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [421/1.1k files][689.1 MiB/830.8 MiB] 82% Done | [422/1.1k files][689.1 MiB/830.8 MiB] 82% Done | [422/1.1k files][689.4 MiB/830.8 MiB] 82% Done | [422/1.1k files][689.6 MiB/830.8 MiB] 83% Done | [423/1.1k files][690.2 MiB/830.8 MiB] 83% Done | [423/1.1k files][690.2 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: | [423/1.1k files][690.2 MiB/830.8 MiB] 83% Done | [424/1.1k files][690.2 MiB/830.8 MiB] 83% Done | [425/1.1k files][690.4 MiB/830.8 MiB] 83% Done | [426/1.1k files][690.4 MiB/830.8 MiB] 83% Done | [427/1.1k files][690.4 MiB/830.8 MiB] 83% Done | [428/1.1k files][690.7 MiB/830.8 MiB] 83% Done | [428/1.1k files][690.7 MiB/830.8 MiB] 83% Done | [429/1.1k files][691.2 MiB/830.8 MiB] 83% Done | [430/1.1k files][691.2 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: | [430/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [431/1.1k files][691.5 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: | [432/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [433/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [434/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [435/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [435/1.1k files][691.5 MiB/830.8 MiB] 83% Done | [435/1.1k files][691.8 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: | [435/1.1k files][692.4 MiB/830.8 MiB] 83% Done | [436/1.1k files][692.5 MiB/830.8 MiB] 83% Done | [437/1.1k files][692.5 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: | [437/1.1k files][692.5 MiB/830.8 MiB] 83% Done | [438/1.1k files][693.5 MiB/830.8 MiB] 83% Done | [439/1.1k files][693.5 MiB/830.8 MiB] 83% Done | [440/1.1k files][693.5 MiB/830.8 MiB] 83% Done | [441/1.1k files][694.3 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [441/1.1k files][695.1 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: | [442/1.1k files][695.4 MiB/830.8 MiB] 83% Done | [442/1.1k files][695.6 MiB/830.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [442/1.1k files][696.4 MiB/830.8 MiB] 83% Done | [443/1.1k files][697.4 MiB/830.8 MiB] 83% Done | [444/1.1k files][697.7 MiB/830.8 MiB] 83% Done | [445/1.1k files][698.0 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: | [445/1.1k files][699.0 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: | [445/1.1k files][699.2 MiB/830.8 MiB] 84% Done | [446/1.1k files][699.5 MiB/830.8 MiB] 84% Done | [447/1.1k files][700.0 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [447/1.1k files][700.3 MiB/830.8 MiB] 84% Done | [448/1.1k files][700.8 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: | [449/1.1k files][700.8 MiB/830.8 MiB] 84% Done | [449/1.1k files][701.1 MiB/830.8 MiB] 84% Done | [450/1.1k files][701.1 MiB/830.8 MiB] 84% Done | [451/1.1k files][701.4 MiB/830.8 MiB] 84% Done | [452/1.1k files][701.9 MiB/830.8 MiB] 84% Done | [453/1.1k files][701.9 MiB/830.8 MiB] 84% Done | [454/1.1k files][701.9 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: | [455/1.1k files][701.9 MiB/830.8 MiB] 84% Done | [456/1.1k files][701.9 MiB/830.8 MiB] 84% Done | [457/1.1k files][701.9 MiB/830.8 MiB] 84% Done | [457/1.1k files][702.1 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: | [457/1.1k files][703.2 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: | [457/1.1k files][703.2 MiB/830.8 MiB] 84% Done | [458/1.1k files][703.4 MiB/830.8 MiB] 84% Done | [459/1.1k files][703.4 MiB/830.8 MiB] 84% Done | [460/1.1k files][703.7 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: | [460/1.1k files][704.0 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: | [460/1.1k files][705.6 MiB/830.8 MiB] 84% Done | [461/1.1k files][705.8 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: | [461/1.1k files][706.1 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: | [461/1.1k files][706.1 MiB/830.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: | [461/1.1k files][706.9 MiB/830.8 MiB] 85% Done | [462/1.1k files][706.9 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: | [462/1.1k files][708.0 MiB/830.8 MiB] 85% Done | [462/1.1k files][708.0 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: | [463/1.1k files][708.5 MiB/830.8 MiB] 85% Done | [463/1.1k files][708.5 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [464/1.1k files][710.0 MiB/830.8 MiB] 85% Done | [464/1.1k files][710.0 MiB/830.8 MiB] 85% Done | [465/1.1k files][710.0 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: | [465/1.1k files][710.6 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: | [465/1.1k files][711.1 MiB/830.8 MiB] 85% Done | [466/1.1k files][711.3 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: | [466/1.1k files][711.6 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: | [466/1.1k files][711.8 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: | [466/1.1k files][712.4 MiB/830.8 MiB] 85% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [466/1.1k files][713.0 MiB/830.8 MiB] 85% Done / [467/1.1k files][713.3 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: / [467/1.1k files][713.5 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [467/1.1k files][714.0 MiB/830.8 MiB] 85% Done / [468/1.1k files][714.3 MiB/830.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [468/1.1k files][715.6 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [468/1.1k files][715.8 MiB/830.8 MiB] 86% Done / [469/1.1k files][716.9 MiB/830.8 MiB] 86% Done / [470/1.1k files][717.7 MiB/830.8 MiB] 86% Done / [471/1.1k files][717.7 MiB/830.8 MiB] 86% Done / [472/1.1k files][717.9 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [472/1.1k files][718.5 MiB/830.8 MiB] 86% Done / [473/1.1k files][719.2 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [474/1.1k files][719.5 MiB/830.8 MiB] 86% Done / [474/1.1k files][719.5 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [474/1.1k files][720.0 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: / [474/1.1k files][720.6 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: / [475/1.1k files][720.6 MiB/830.8 MiB] 86% Done / [475/1.1k files][720.6 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [475/1.1k files][721.3 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [475/1.1k files][721.6 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [475/1.1k files][721.6 MiB/830.8 MiB] 86% Done / [475/1.1k files][721.6 MiB/830.8 MiB] 86% Done / [476/1.1k files][722.4 MiB/830.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [476/1.1k files][723.7 MiB/830.8 MiB] 87% Done / [477/1.1k files][723.7 MiB/830.8 MiB] 87% Done / [477/1.1k files][723.7 MiB/830.8 MiB] 87% Done / [478/1.1k files][724.0 MiB/830.8 MiB] 87% Done / [479/1.1k files][724.2 MiB/830.8 MiB] 87% Done / [480/1.1k files][724.2 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [480/1.1k files][724.5 MiB/830.8 MiB] 87% Done / [481/1.1k files][726.3 MiB/830.8 MiB] 87% Done / [482/1.1k files][726.3 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [482/1.1k files][727.7 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [482/1.1k files][728.2 MiB/830.8 MiB] 87% Done / [483/1.1k files][728.7 MiB/830.8 MiB] 87% Done / [484/1.1k files][728.7 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [484/1.1k files][729.0 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [484/1.1k files][729.2 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [484/1.1k files][729.5 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: / [484/1.1k files][730.0 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [484/1.1k files][730.5 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [485/1.1k files][730.8 MiB/830.8 MiB] 87% Done / [485/1.1k files][730.8 MiB/830.8 MiB] 87% Done / [486/1.1k files][730.8 MiB/830.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [486/1.1k files][731.6 MiB/830.8 MiB] 88% Done / [487/1.1k files][731.6 MiB/830.8 MiB] 88% Done / [488/1.1k files][731.8 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [488/1.1k files][732.3 MiB/830.8 MiB] 88% Done / [489/1.1k files][733.1 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: / [489/1.1k files][734.7 MiB/830.8 MiB] 88% Done / [490/1.1k files][735.2 MiB/830.8 MiB] 88% Done / [491/1.1k files][735.2 MiB/830.8 MiB] 88% Done / [492/1.1k files][735.4 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [492/1.1k files][735.7 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [492/1.1k files][736.2 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: / [492/1.1k files][736.5 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [493/1.1k files][736.8 MiB/830.8 MiB] 88% Done / [494/1.1k files][737.0 MiB/830.8 MiB] 88% Done / [495/1.1k files][737.0 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [495/1.1k files][737.0 MiB/830.8 MiB] 88% Done / [495/1.1k files][737.3 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: / [496/1.1k files][737.6 MiB/830.8 MiB] 88% Done / [497/1.1k files][737.6 MiB/830.8 MiB] 88% Done / [498/1.1k files][737.6 MiB/830.8 MiB] 88% Done / [499/1.1k files][737.6 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: / [499/1.1k files][737.8 MiB/830.8 MiB] 88% Done / [499/1.1k files][738.6 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: / [500/1.1k files][738.6 MiB/830.8 MiB] 88% Done / [501/1.1k files][738.9 MiB/830.8 MiB] 88% Done / [501/1.1k files][738.9 MiB/830.8 MiB] 88% Done / [502/1.1k files][738.9 MiB/830.8 MiB] 88% Done / [502/1.1k files][739.1 MiB/830.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [503/1.1k files][739.4 MiB/830.8 MiB] 89% Done / [503/1.1k files][740.2 MiB/830.8 MiB] 89% Done / [504/1.1k files][740.2 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: / [504/1.1k files][741.2 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [504/1.1k files][741.5 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: / [504/1.1k files][742.0 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: / [504/1.1k files][742.5 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: / [504/1.1k files][743.1 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [504/1.1k files][743.4 MiB/830.8 MiB] 89% Done / [504/1.1k files][743.4 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: / [504/1.1k files][743.7 MiB/830.8 MiB] 89% Done / [505/1.1k files][744.2 MiB/830.8 MiB] 89% Done / [506/1.1k files][744.2 MiB/830.8 MiB] 89% Done / [507/1.1k files][744.2 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: / [507/1.1k files][744.5 MiB/830.8 MiB] 89% Done / [508/1.1k files][745.0 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: / [508/1.1k files][745.3 MiB/830.8 MiB] 89% Done / [509/1.1k files][745.6 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: / [510/1.1k files][745.8 MiB/830.8 MiB] 89% Done / [510/1.1k files][746.1 MiB/830.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: / [510/1.1k files][746.9 MiB/830.8 MiB] 89% Done / [511/1.1k files][747.1 MiB/830.8 MiB] 89% Done / [512/1.1k files][747.7 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: / [513/1.1k files][748.0 MiB/830.8 MiB] 90% Done / [513/1.1k files][748.2 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [513/1.1k files][749.0 MiB/830.8 MiB] 90% Done / [513/1.1k files][749.0 MiB/830.8 MiB] 90% Done / [514/1.1k files][749.2 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: / [514/1.1k files][749.5 MiB/830.8 MiB] 90% Done / [514/1.1k files][749.8 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: / [514/1.1k files][750.3 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [514/1.1k files][750.5 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: / [514/1.1k files][750.5 MiB/830.8 MiB] 90% Done / [515/1.1k files][751.0 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: / [516/1.1k files][751.3 MiB/830.8 MiB] 90% Done / [517/1.1k files][751.3 MiB/830.8 MiB] 90% Done / [517/1.1k files][751.3 MiB/830.8 MiB] 90% Done / [518/1.1k files][751.3 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [518/1.1k files][752.4 MiB/830.8 MiB] 90% Done / [519/1.1k files][752.4 MiB/830.8 MiB] 90% Done / [520/1.1k files][752.6 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: / [520/1.1k files][753.2 MiB/830.8 MiB] 90% Done / [521/1.1k files][753.2 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: / [522/1.1k files][753.4 MiB/830.8 MiB] 90% Done / [523/1.1k files][753.4 MiB/830.8 MiB] 90% Done / [523/1.1k files][753.9 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: / [524/1.1k files][754.6 MiB/830.8 MiB] 90% Done / [524/1.1k files][754.9 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: / [525/1.1k files][754.9 MiB/830.8 MiB] 90% Done / [525/1.1k files][755.2 MiB/830.8 MiB] 90% Done / [526/1.1k files][755.2 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: / [527/1.1k files][755.4 MiB/830.8 MiB] 90% Done / [527/1.1k files][755.4 MiB/830.8 MiB] 90% Done / [527/1.1k files][756.0 MiB/830.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: / [527/1.1k files][756.2 MiB/830.8 MiB] 91% Done / [528/1.1k files][756.5 MiB/830.8 MiB] 91% Done / [529/1.1k files][756.5 MiB/830.8 MiB] 91% Done / [530/1.1k files][756.8 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: / [530/1.1k files][756.8 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [530/1.1k files][757.3 MiB/830.8 MiB] 91% Done / [531/1.1k files][757.4 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: / [532/1.1k files][757.4 MiB/830.8 MiB] 91% Done / [533/1.1k files][757.6 MiB/830.8 MiB] 91% Done / [533/1.1k files][757.9 MiB/830.8 MiB] 91% Done / [533/1.1k files][758.4 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: / [534/1.1k files][758.7 MiB/830.8 MiB] 91% Done / [534/1.1k files][759.4 MiB/830.8 MiB] 91% Done / [535/1.1k files][760.2 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [535/1.1k files][760.5 MiB/830.8 MiB] 91% Done / [535/1.1k files][760.5 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: / [535/1.1k files][761.3 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: / [536/1.1k files][761.6 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: / [537/1.1k files][761.6 MiB/830.8 MiB] 91% Done / [537/1.1k files][761.6 MiB/830.8 MiB] 91% Done / [537/1.1k files][761.8 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [538/1.1k files][761.8 MiB/830.8 MiB] 91% Done / [538/1.1k files][762.1 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: / [538/1.1k files][762.9 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: / [538/1.1k files][763.4 MiB/830.8 MiB] 91% Done / [538/1.1k files][763.4 MiB/830.8 MiB] 91% Done / [539/1.1k files][763.7 MiB/830.8 MiB] 91% Done / [540/1.1k files][763.7 MiB/830.8 MiB] 91% Done / [541/1.1k files][763.7 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: / [542/1.1k files][764.0 MiB/830.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: / [542/1.1k files][764.3 MiB/830.8 MiB] 91% Done / [542/1.1k files][764.8 MiB/830.8 MiB] 92% Done / [543/1.1k files][764.8 MiB/830.8 MiB] 92% Done / [544/1.1k files][764.8 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: / [544/1.1k files][765.3 MiB/830.8 MiB] 92% Done / [544/1.1k files][765.3 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: / [544/1.1k files][765.9 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: / [544/1.1k files][766.6 MiB/830.8 MiB] 92% Done / [544/1.1k files][766.6 MiB/830.8 MiB] 92% Done / [545/1.1k files][766.6 MiB/830.8 MiB] 92% Done / [546/1.1k files][766.6 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: / [547/1.1k files][767.2 MiB/830.8 MiB] 92% Done / [547/1.1k files][767.5 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: - - [547/1.1k files][768.3 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: - [548/1.1k files][768.6 MiB/830.8 MiB] 92% Done - [549/1.1k files][768.6 MiB/830.8 MiB] 92% Done - [550/1.1k files][768.6 MiB/830.8 MiB] 92% Done - [551/1.1k files][768.8 MiB/830.8 MiB] 92% Done - [551/1.1k files][768.8 MiB/830.8 MiB] 92% Done - [552/1.1k files][769.9 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [553/1.1k files][769.9 MiB/830.8 MiB] 92% Done - [554/1.1k files][770.1 MiB/830.8 MiB] 92% Done - [554/1.1k files][770.1 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [554/1.1k files][771.5 MiB/830.8 MiB] 92% Done - [555/1.1k files][771.7 MiB/830.8 MiB] 92% Done - [556/1.1k files][771.7 MiB/830.8 MiB] 92% Done - [557/1.1k files][771.7 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [558/1.1k files][772.2 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [558/1.1k files][772.2 MiB/830.8 MiB] 92% Done - [559/1.1k files][772.2 MiB/830.8 MiB] 92% Done - [559/1.1k files][772.5 MiB/830.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [559/1.1k files][773.3 MiB/830.8 MiB] 93% Done - [559/1.1k files][773.3 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [559/1.1k files][773.5 MiB/830.8 MiB] 93% Done - [560/1.1k files][773.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [560/1.1k files][774.0 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: - [560/1.1k files][774.3 MiB/830.8 MiB] 93% Done - [560/1.1k files][774.3 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [560/1.1k files][774.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [560/1.1k files][775.1 MiB/830.8 MiB] 93% Done - [561/1.1k files][775.1 MiB/830.8 MiB] 93% Done - [561/1.1k files][775.4 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [562/1.1k files][775.6 MiB/830.8 MiB] 93% Done - [563/1.1k files][775.6 MiB/830.8 MiB] 93% Done - [563/1.1k files][776.1 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [563/1.1k files][777.0 MiB/830.8 MiB] 93% Done - [564/1.1k files][777.0 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [564/1.1k files][777.0 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [564/1.1k files][777.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [565/1.1k files][778.0 MiB/830.8 MiB] 93% Done - [565/1.1k files][778.0 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [566/1.1k files][778.0 MiB/830.8 MiB] 93% Done - [566/1.1k files][778.3 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [566/1.1k files][778.5 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [567/1.1k files][778.8 MiB/830.8 MiB] 93% Done - [568/1.1k files][778.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [568/1.1k files][778.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [569/1.1k files][778.8 MiB/830.8 MiB] 93% Done - [570/1.1k files][779.0 MiB/830.8 MiB] 93% Done - [570/1.1k files][779.0 MiB/830.8 MiB] 93% Done - [570/1.1k files][779.3 MiB/830.8 MiB] 93% Done - [571/1.1k files][779.8 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [572/1.1k files][780.1 MiB/830.8 MiB] 93% Done - [573/1.1k files][780.1 MiB/830.8 MiB] 93% Done - [574/1.1k files][780.4 MiB/830.8 MiB] 93% Done - [574/1.1k files][780.6 MiB/830.8 MiB] 93% Done - [575/1.1k files][780.6 MiB/830.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [575/1.1k files][781.7 MiB/830.8 MiB] 94% Done - [576/1.1k files][781.7 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [576/1.1k files][782.4 MiB/830.8 MiB] 94% Done - [577/1.1k files][782.8 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [578/1.1k files][783.8 MiB/830.8 MiB] 94% Done - [578/1.1k files][784.1 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: - [579/1.1k files][784.9 MiB/830.8 MiB] 94% Done - [579/1.1k files][784.9 MiB/830.8 MiB] 94% Done - [579/1.1k files][784.9 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: - [579/1.1k files][785.1 MiB/830.8 MiB] 94% Done - [580/1.1k files][785.1 MiB/830.8 MiB] 94% Done - [581/1.1k files][786.2 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [581/1.1k files][787.2 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: - [581/1.1k files][787.5 MiB/830.8 MiB] 94% Done - [582/1.1k files][787.5 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [582/1.1k files][787.7 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [582/1.1k files][788.0 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [582/1.1k files][788.5 MiB/830.8 MiB] 94% Done - [583/1.1k files][788.5 MiB/830.8 MiB] 94% Done - [584/1.1k files][788.5 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [585/1.1k files][788.8 MiB/830.8 MiB] 94% Done - [585/1.1k files][788.8 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: - [585/1.1k files][789.0 MiB/830.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [585/1.1k files][789.3 MiB/830.8 MiB] 95% Done - [586/1.1k files][789.3 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [587/1.1k files][789.6 MiB/830.8 MiB] 95% Done - [588/1.1k files][789.6 MiB/830.8 MiB] 95% Done - [588/1.1k files][789.6 MiB/830.8 MiB] 95% Done - [588/1.1k files][790.1 MiB/830.8 MiB] 95% Done - [589/1.1k files][790.6 MiB/830.8 MiB] 95% Done - [590/1.1k files][790.9 MiB/830.8 MiB] 95% Done - [591/1.1k files][790.9 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [591/1.1k files][791.7 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: - [592/1.1k files][791.9 MiB/830.8 MiB] 95% Done - [593/1.1k files][791.9 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [593/1.1k files][792.2 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [593/1.1k files][792.7 MiB/830.8 MiB] 95% Done - [594/1.1k files][792.7 MiB/830.8 MiB] 95% Done - [595/1.1k files][792.7 MiB/830.8 MiB] 95% Done - [595/1.1k files][793.0 MiB/830.8 MiB] 95% Done - [596/1.1k files][793.0 MiB/830.8 MiB] 95% Done - [597/1.1k files][793.2 MiB/830.8 MiB] 95% Done - [598/1.1k files][793.2 MiB/830.8 MiB] 95% Done - [599/1.1k files][793.5 MiB/830.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: - [599/1.1k files][793.8 MiB/830.8 MiB] 95% Done - [600/1.1k files][794.1 MiB/830.8 MiB] 95% Done - [601/1.1k files][794.3 MiB/830.8 MiB] 95% Done - [602/1.1k files][794.6 MiB/830.8 MiB] 95% Done - [603/1.1k files][795.6 MiB/830.8 MiB] 95% Done - [604/1.1k files][798.0 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [604/1.1k files][798.6 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [604/1.1k files][798.8 MiB/830.8 MiB] 96% Done - [605/1.1k files][799.3 MiB/830.8 MiB] 96% Done - [606/1.1k files][799.3 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: - [606/1.1k files][799.8 MiB/830.8 MiB] 96% Done - [607/1.1k files][800.6 MiB/830.8 MiB] 96% Done - [608/1.1k files][800.9 MiB/830.8 MiB] 96% Done - [609/1.1k files][800.9 MiB/830.8 MiB] 96% Done - [610/1.1k files][802.2 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: - [610/1.1k files][802.9 MiB/830.8 MiB] 96% Done - [611/1.1k files][803.7 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][805.3 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [611/1.1k files][805.8 MiB/830.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][806.1 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][806.8 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][807.6 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][807.9 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][808.1 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][809.2 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [611/1.1k files][810.0 MiB/830.8 MiB] 97% Done - [612/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [613/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [614/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [615/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [616/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [617/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [618/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [619/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [620/1.1k files][810.2 MiB/830.8 MiB] 97% Done - [621/1.1k files][810.2 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [621/1.1k files][812.0 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: - [621/1.1k files][812.8 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [621/1.1k files][813.1 MiB/830.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [621/1.1k files][814.7 MiB/830.8 MiB] 98% Done - [621/1.1k files][814.7 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [621/1.1k files][815.5 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: - [621/1.1k files][815.7 MiB/830.8 MiB] 98% Done - [622/1.1k files][816.0 MiB/830.8 MiB] 98% Done - [623/1.1k files][816.0 MiB/830.8 MiB] 98% Done - [624/1.1k files][816.0 MiB/830.8 MiB] 98% Done - [625/1.1k files][816.8 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [625/1.1k files][818.6 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [625/1.1k files][818.9 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [625/1.1k files][819.1 MiB/830.8 MiB] 98% Done - [625/1.1k files][819.1 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [625/1.1k files][819.9 MiB/830.8 MiB] 98% Done - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done - [626/1.1k files][821.0 MiB/830.8 MiB] 98% Done - [627/1.1k files][821.2 MiB/830.8 MiB] 98% Done - [628/1.1k files][821.2 MiB/830.8 MiB] 98% Done - [629/1.1k files][821.2 MiB/830.8 MiB] 98% Done - [630/1.1k files][821.5 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [630/1.1k files][821.7 MiB/830.8 MiB] 98% Done - [630/1.1k files][821.7 MiB/830.8 MiB] 98% Done - [631/1.1k files][822.3 MiB/830.8 MiB] 98% Done - [632/1.1k files][822.3 MiB/830.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: - [633/1.1k files][822.5 MiB/830.8 MiB] 99% Done - [633/1.1k files][822.5 MiB/830.8 MiB] 99% Done - [634/1.1k files][822.8 MiB/830.8 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [634/1.1k files][823.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [634/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [635/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [636/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [636/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [636/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [637/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [637/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [637/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [638/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [638/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [638/1.1k files][824.1 MiB/830.8 MiB] 99% Done \ [639/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [639/1.1k files][824.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: \ [640/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: \ [641/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [642/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [642/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: \ [643/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: \ [645/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [646/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [646/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: \ [647/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [648/1.1k files][824.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: \ [649/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [650/1.1k files][824.2 MiB/830.8 MiB] 99% Done \ [650/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [651/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [652/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [652/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [653/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [654/1.1k files][824.3 MiB/830.8 MiB] 99% Done \ [655/1.1k files][824.4 MiB/830.8 MiB] 99% Done \ [656/1.1k files][824.4 MiB/830.8 MiB] 99% Done \ [657/1.1k files][824.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: \ [657/1.1k files][824.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: \ [658/1.1k files][824.5 MiB/830.8 MiB] 99% Done \ [659/1.1k files][824.5 MiB/830.8 MiB] 99% Done \ [660/1.1k files][824.5 MiB/830.8 MiB] 99% Done \ [660/1.1k files][824.5 MiB/830.8 MiB] 99% Done \ [661/1.1k files][824.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: \ [661/1.1k files][824.6 MiB/830.8 MiB] 99% Done \ [662/1.1k files][824.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.1k files][824.6 MiB/830.8 MiB] 99% Done \ [664/1.1k files][824.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: \ [664/1.1k files][824.8 MiB/830.8 MiB] 99% Done \ [664/1.1k files][824.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: \ [665/1.1k files][824.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: \ [665/1.1k files][824.8 MiB/830.8 MiB] 99% Done \ [666/1.1k files][824.8 MiB/830.8 MiB] 99% Done \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: \ [666/1.1k files][824.9 MiB/830.8 MiB] 99% Done \ [667/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [667/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [668/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: \ [669/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [670/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [670/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: \ [670/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: \ [670/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: \ [670/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [671/1.1k files][825.0 MiB/830.8 MiB] 99% Done \ [672/1.1k files][825.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: \ [673/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [674/1.1k files][825.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: \ [675/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [675/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [675/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [676/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [677/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [678/1.1k files][825.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: \ [678/1.1k files][825.1 MiB/830.8 MiB] 99% Done \ [678/1.1k files][825.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [678/1.1k files][825.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: \ [679/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [680/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [681/1.1k files][825.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: \ [682/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [683/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [684/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [685/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [686/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [687/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [687/1.1k files][825.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [687/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [688/1.1k files][825.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: \ [689/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [690/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [690/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [691/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [691/1.1k files][825.2 MiB/830.8 MiB] 99% Done \ [691/1.1k files][825.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: \ [692/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [693/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [693/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [694/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [694/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [694/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [695/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [696/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [697/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [697/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [698/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [699/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [699/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [700/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: \ [700/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: \ [701/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: \ [701/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [701/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [701/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: \ [702/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [703/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [703/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [704/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [705/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [706/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: \ [706/1.1k files][825.3 MiB/830.8 MiB] 99% Done \ [707/1.1k files][825.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: \ [707/1.1k files][825.4 MiB/830.8 MiB] 99% Done \ [708/1.1k files][825.4 MiB/830.8 MiB] 99% Done \ [709/1.1k files][825.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.1k files][825.4 MiB/830.8 MiB] 99% Done \ [710/1.1k files][825.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.1k files][825.4 MiB/830.8 MiB] 99% Done \ [711/1.1k files][825.5 MiB/830.8 MiB] 99% Done \ [712/1.1k files][825.5 MiB/830.8 MiB] 99% Done \ [713/1.1k files][825.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [713/1.1k files][825.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: \ [714/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [715/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [716/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [717/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [718/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [719/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [719/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [720/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [721/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [721/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [722/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: \ [722/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [722/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [723/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [724/1.1k files][825.6 MiB/830.8 MiB] 99% Done \ [725/1.1k files][825.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [726/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [727/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [728/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [729/1.1k files][825.7 MiB/830.8 MiB] 99% Done \ [730/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [731/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [732/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [733/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [734/1.1k files][825.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [735/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [735/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [736/1.1k files][825.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: \ [736/1.1k files][825.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [736/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [737/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [738/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [739/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [740/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [741/1.1k files][825.8 MiB/830.8 MiB] 99% Done \ [742/1.1k files][825.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [742/1.1k files][825.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [742/1.1k files][825.9 MiB/830.8 MiB] 99% Done \ [743/1.1k files][825.9 MiB/830.8 MiB] 99% Done \ [744/1.1k files][825.9 MiB/830.8 MiB] 99% Done \ [745/1.1k files][825.9 MiB/830.8 MiB] 99% Done \ [746/1.1k files][825.9 MiB/830.8 MiB] 99% Done | | [747/1.1k files][826.0 MiB/830.8 MiB] 99% Done | [748/1.1k files][826.0 MiB/830.8 MiB] 99% Done | [749/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [750/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [751/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [752/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [753/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: | [753/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: | [753/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [754/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: | [754/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: | [754/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: | [754/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [755/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [756/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [757/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: | [758/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [759/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: | [760/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [760/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [761/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [762/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [762/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [763/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [764/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: | [765/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [765/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [766/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: | [766/1.1k files][826.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: | [766/1.1k files][826.1 MiB/830.8 MiB] 99% Done | [767/1.1k files][826.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: | [767/1.1k files][826.2 MiB/830.8 MiB] 99% Done | [768/1.1k files][826.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: | [768/1.1k files][826.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: | [768/1.1k files][826.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: | [768/1.1k files][826.2 MiB/830.8 MiB] 99% Done | [769/1.1k files][826.3 MiB/830.8 MiB] 99% Done | [770/1.1k files][826.3 MiB/830.8 MiB] 99% Done | [771/1.1k files][826.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [771/1.1k files][826.4 MiB/830.8 MiB] 99% Done | [772/1.1k files][826.4 MiB/830.8 MiB] 99% Done | [773/1.1k files][826.4 MiB/830.8 MiB] 99% Done | [774/1.1k files][826.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [774/1.1k files][826.5 MiB/830.8 MiB] 99% Done | [775/1.1k files][826.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: | [775/1.1k files][826.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: | [775/1.1k files][826.5 MiB/830.8 MiB] 99% Done | [776/1.1k files][826.5 MiB/830.8 MiB] 99% Done | [776/1.1k files][826.5 MiB/830.8 MiB] 99% Done | [777/1.1k files][826.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [777/1.1k files][826.5 MiB/830.8 MiB] 99% Done | [778/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: | [778/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [779/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [780/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: | [780/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: | [780/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [781/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [781/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [782/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [783/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [783/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [783/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [783/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: | [783/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [784/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: | [785/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [786/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [787/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [788/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [789/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [789/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [789/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [790/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [790/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [791/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [792/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [792/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [793/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [793/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [793/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [793/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [794/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [794/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [794/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [795/1.1k files][826.6 MiB/830.8 MiB] 99% Done | [796/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [796/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [796/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [796/1.1k files][826.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [797/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [797/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [798/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [799/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [799/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [799/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [800/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [801/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [801/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [801/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [801/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [801/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [802/1.1k files][826.7 MiB/830.8 MiB] 99% Done | [802/1.1k files][826.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [802/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [802/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [802/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [802/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [803/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [803/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [803/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [804/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [804/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [804/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [804/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [805/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [805/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [805/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [806/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [806/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [806/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [807/1.1k files][826.8 MiB/830.8 MiB] 99% Done | [808/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [808/1.1k files][826.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [808/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [808/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [809/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [810/1.1k files][826.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [810/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [810/1.1k files][826.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [810/1.1k files][826.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [811/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [812/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [813/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [813/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [814/1.1k files][826.9 MiB/830.8 MiB] 99% Done | [815/1.1k files][826.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [815/1.1k files][826.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [815/1.1k files][827.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [815/1.1k files][827.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [815/1.1k files][827.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [815/1.1k files][827.0 MiB/830.8 MiB] 99% Done | [816/1.1k files][827.0 MiB/830.8 MiB] 99% Done | [817/1.1k files][827.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [818/1.1k files][827.0 MiB/830.8 MiB] 99% Done | [819/1.1k files][827.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [820/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [820/1.1k files][827.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [820/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [821/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [821/1.1k files][827.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [822/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [823/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [824/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [824/1.1k files][827.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [824/1.1k files][827.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [824/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [825/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [826/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [827/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [828/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [829/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [830/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [831/1.1k files][827.1 MiB/830.8 MiB] 99% Done | [832/1.1k files][827.2 MiB/830.8 MiB] 99% Done | [833/1.1k files][827.2 MiB/830.8 MiB] 99% Done | [834/1.1k files][827.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [834/1.1k files][827.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [834/1.1k files][827.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [835/1.1k files][827.2 MiB/830.8 MiB] 99% Done | [835/1.1k files][827.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [836/1.1k files][827.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [836/1.1k files][827.2 MiB/830.8 MiB] 99% Done | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: | [836/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: | [837/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [838/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [839/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [839/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [840/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [840/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [840/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [840/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [841/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [842/1.1k files][827.3 MiB/830.8 MiB] 99% Done | [843/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [843/1.1k files][827.3 MiB/830.8 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: / [843/1.1k files][827.3 MiB/830.8 MiB] 99% Done / [844/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [845/1.1k files][827.3 MiB/830.8 MiB] 99% Done / [845/1.1k files][827.3 MiB/830.8 MiB] 99% Done / [846/1.1k files][827.3 MiB/830.8 MiB] 99% Done / [847/1.1k files][827.3 MiB/830.8 MiB] 99% Done / [848/1.1k files][827.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [848/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [849/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [850/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [851/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [852/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [853/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [854/1.1k files][827.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [854/1.1k files][827.4 MiB/830.8 MiB] 99% Done / [855/1.1k files][827.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: / [855/1.1k files][827.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [856/1.1k files][827.5 MiB/830.8 MiB] 99% Done / [856/1.1k files][827.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: / [856/1.1k files][827.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: / [856/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [857/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [857/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [858/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: / [858/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [858/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [859/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [859/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [860/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [860/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [861/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [862/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: / [863/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: / [864/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [864/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: / [864/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [864/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [864/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: / [865/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [866/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [867/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [867/1.1k files][827.6 MiB/830.8 MiB] 99% Done / [868/1.1k files][827.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: / [869/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [869/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [869/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: / [869/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [870/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: / [871/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [871/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [872/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: / [873/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [874/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [875/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [876/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: / [877/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: / [878/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [878/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [878/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [878/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [878/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [879/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [880/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [881/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [882/1.1k files][827.7 MiB/830.8 MiB] 99% Done / [883/1.1k files][827.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [883/1.1k files][828.0 MiB/830.8 MiB] 99% Done / [883/1.1k files][828.0 MiB/830.8 MiB] 99% Done / [884/1.1k files][828.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [885/1.1k files][828.0 MiB/830.8 MiB] 99% Done / [886/1.1k files][828.0 MiB/830.8 MiB] 99% Done / [886/1.1k files][828.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [886/1.1k files][828.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [886/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [886/1.1k files][828.2 MiB/830.8 MiB] 99% Done / [886/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: / [886/1.1k files][828.2 MiB/830.8 MiB] 99% Done / [887/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [887/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [887/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [887/1.1k files][828.2 MiB/830.8 MiB] 99% Done / [888/1.1k files][828.2 MiB/830.8 MiB] 99% Done / [889/1.1k files][828.2 MiB/830.8 MiB] 99% Done / [890/1.1k files][828.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [890/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [891/1.1k files][828.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [891/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [892/1.1k files][828.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: / [892/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [893/1.1k files][828.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: / [893/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [894/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [895/1.1k files][828.4 MiB/830.8 MiB] 99% Done / [896/1.1k files][828.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [896/1.1k files][828.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: / [896/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [897/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [898/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [899/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [900/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [901/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [902/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [903/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [904/1.1k files][828.5 MiB/830.8 MiB] 99% Done / [905/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [906/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [907/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [908/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [909/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [910/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [911/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [912/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [913/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [914/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: / [914/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [914/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [914/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [914/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [915/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: / [915/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [915/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [916/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [917/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [917/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [918/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [919/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [920/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [921/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [922/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [923/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [924/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [924/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [925/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [926/1.1k files][828.6 MiB/830.8 MiB] 99% Done / [927/1.1k files][828.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: / [927/1.1k files][828.7 MiB/830.8 MiB] 99% Done / [928/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [928/1.1k files][828.7 MiB/830.8 MiB] 99% Done / [929/1.1k files][828.7 MiB/830.8 MiB] 99% Done / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: / [930/1.1k files][828.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: / [930/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: / [930/1.1k files][828.8 MiB/830.8 MiB] 99% Done / [930/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: / [930/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: / [931/1.1k files][828.8 MiB/830.8 MiB] 99% Done / [931/1.1k files][828.8 MiB/830.8 MiB] 99% Done / [932/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [932/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: / [933/1.1k files][828.8 MiB/830.8 MiB] 99% Done / [933/1.1k files][828.8 MiB/830.8 MiB] 99% Done / [934/1.1k files][828.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: / [934/1.1k files][828.9 MiB/830.8 MiB] 99% Done / [935/1.1k files][828.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: / [935/1.1k files][828.9 MiB/830.8 MiB] 99% Done / [936/1.1k files][828.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [936/1.1k files][828.9 MiB/830.8 MiB] 99% Done / [937/1.1k files][828.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: / [937/1.1k files][828.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: / [937/1.1k files][828.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: / [937/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: / [937/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: / [937/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: / [937/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [937/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [938/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [938/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: / [938/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: / [938/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [939/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [939/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [940/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [941/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: / [941/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [942/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: / [942/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [943/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: / [943/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [944/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [944/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [945/1.1k files][829.0 MiB/830.8 MiB] 99% Done / [946/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: - - [947/1.1k files][829.0 MiB/830.8 MiB] 99% Done - [948/1.1k files][829.0 MiB/830.8 MiB] 99% Done - [948/1.1k files][829.0 MiB/830.8 MiB] 99% Done - [949/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: - [950/1.1k files][829.0 MiB/830.8 MiB] 99% Done - [950/1.1k files][829.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: - [950/1.1k files][829.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: - [950/1.1k files][829.1 MiB/830.8 MiB] 99% Done - [951/1.1k files][829.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: - [952/1.1k files][829.1 MiB/830.8 MiB] 99% Done - [952/1.1k files][829.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: - [952/1.1k files][829.1 MiB/830.8 MiB] 99% Done - [952/1.1k files][829.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: - [952/1.1k files][829.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: - [952/1.1k files][829.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: - [952/1.1k files][829.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: - [952/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [953/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [954/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [954/1.1k files][829.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: - [955/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [956/1.1k files][829.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: - [956/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [956/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [957/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [958/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [959/1.1k files][829.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: - [960/1.1k files][829.4 MiB/830.8 MiB] 99% Done - [960/1.1k files][829.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: - [960/1.1k files][829.5 MiB/830.8 MiB] 99% Done - [961/1.1k files][829.5 MiB/830.8 MiB] 99% Done - [962/1.1k files][829.5 MiB/830.8 MiB] 99% Done - [963/1.1k files][829.5 MiB/830.8 MiB] 99% Done - [964/1.1k files][829.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: - [964/1.1k files][829.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: - [964/1.1k files][829.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: - [964/1.1k files][829.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: - [964/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: - [964/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: - [965/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: - [965/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [965/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: - [965/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [966/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [967/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: - [967/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [967/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: - [967/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [968/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [969/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: - [970/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [970/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [971/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [972/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [972/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [973/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [974/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [975/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [975/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [976/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [977/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [978/1.1k files][829.7 MiB/830.8 MiB] 99% Done - [979/1.1k files][829.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: - [980/1.1k files][829.8 MiB/830.8 MiB] 99% Done - [980/1.1k files][829.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: - [980/1.1k files][829.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [980/1.1k files][829.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [980/1.1k files][829.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [981/1.1k files][829.8 MiB/830.8 MiB] 99% Done - [981/1.1k files][829.8 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [981/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [981/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [981/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [981/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [982/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [982/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [983/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [983/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [984/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [985/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [985/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [986/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [987/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [988/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [989/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [990/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [991/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [992/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [993/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [993/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [993/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [994/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [995/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [995/1.1k files][829.9 MiB/830.8 MiB] 99% Done - [996/1.1k files][829.9 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [996/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: - [997/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [997/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [997/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [998/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [998/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [998/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [998/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [998/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [999/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.0 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.1 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.2 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.3 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.3 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.3 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][830.3 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.4 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][830.5 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.5 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.5 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.6 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done - [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done \ \ [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.7 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 99% Done \ [1.1k/1.1k files][830.8 MiB/830.8 MiB] 100% Done Step #8: Operation completed over 1.1k objects/830.8 MiB. Finished Step #8 PUSH DONE