starting build "d2d1d36d-2089-48a2-a2df-5634bb5299c6"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 47b62b419d91: Pulling fs layer
Step #0: be88441f6a95: Pulling fs layer
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: e8d856c3fdca: Waiting
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: 3931eca29f39: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 7bfd5336ece5: Waiting
Step #0: 47b62b419d91: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: 2846796a4416: Waiting
Step #0: 6cc7e05a106e: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 080996c25b34: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: fae44f6c4afb: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: 6bb086a76dac: Waiting
Step #0: 93d27c16d33e: Waiting
Step #0: c356b7427c88: Waiting
Step #0: 2ed907c114e3: Waiting
Step #0: 5bca3ba2fc7d: Verifying Checksum
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Verifying Checksum
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: 6c44541c6a30: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 10ceb6aa6ab4: Verifying Checksum
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/cjpeg_fuzzer.covreport...
Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/cjpeg_fuzzer_3_0_x.covreport...
Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress12_fuzzer.covreport...
Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress12_fuzzer_3_0_x.covreport...
Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress12_lossless_fuzzer.covreport...
Step #1: / [0/20 files][ 0.0 B/ 15.3 MiB] 0% Done
/ [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress12_lossless_fuzzer_3_0_x.covreport...
Step #1: / [1/20 files][108.7 KiB/ 15.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress16_lossless_fuzzer.covreport...
Step #1: / [1/20 files][217.9 KiB/ 15.3 MiB] 1% Done
/ [2/20 files][217.9 KiB/ 15.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress16_lossless_fuzzer_3_0_x.covreport...
Step #1: / [2/20 files][217.9 KiB/ 15.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_fuzzer.covreport...
Step #1: / [2/20 files][217.9 KiB/ 15.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_fuzzer_3_0_x.covreport...
Step #1: / [2/20 files][217.9 KiB/ 15.3 MiB] 1% Done
/ [3/20 files][ 1008 KiB/ 15.3 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_lossless_fuzzer.covreport...
Step #1: / [3/20 files][ 1.2 MiB/ 15.3 MiB] 8% Done
/ [4/20 files][ 1.7 MiB/ 15.3 MiB] 11% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_lossless_fuzzer_3_0_x.covreport...
Step #1: / [4/20 files][ 1.7 MiB/ 15.3 MiB] 11% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_yuv_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/compress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [4/20 files][ 2.2 MiB/ 15.3 MiB] 14% Done
/ [4/20 files][ 2.2 MiB/ 15.3 MiB] 14% Done
/ [5/20 files][ 2.5 MiB/ 15.3 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/decompress_yuv_fuzzer.covreport...
Step #1: / [5/20 files][ 2.5 MiB/ 15.3 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/decompress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [5/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done
/ [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/libjpeg_turbo_fuzzer.covreport...
Step #1: / [6/20 files][ 3.3 MiB/ 15.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/libjpeg_turbo_fuzzer_3_0_x.covreport...
Step #1: / [6/20 files][ 3.8 MiB/ 15.3 MiB] 24% Done
/ [7/20 files][ 3.8 MiB/ 15.3 MiB] 24% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/transform_fuzzer.covreport...
Step #1: / [7/20 files][ 3.8 MiB/ 15.3 MiB] 24% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250117/transform_fuzzer_3_0_x.covreport...
Step #1: / [7/20 files][ 3.8 MiB/ 15.3 MiB] 24% Done
/ [8/20 files][ 4.6 MiB/ 15.3 MiB] 29% Done
/ [9/20 files][ 6.0 MiB/ 15.3 MiB] 39% Done
/ [10/20 files][ 6.2 MiB/ 15.3 MiB] 40% Done
/ [11/20 files][ 6.5 MiB/ 15.3 MiB] 42% Done
/ [12/20 files][ 7.0 MiB/ 15.3 MiB] 46% Done
/ [13/20 files][ 8.3 MiB/ 15.3 MiB] 54% Done
/ [14/20 files][ 10.2 MiB/ 15.3 MiB] 66% Done
/ [15/20 files][ 10.5 MiB/ 15.3 MiB] 68% Done
/ [16/20 files][ 10.8 MiB/ 15.3 MiB] 70% Done
-
- [17/20 files][ 12.0 MiB/ 15.3 MiB] 78% Done
- [18/20 files][ 13.1 MiB/ 15.3 MiB] 85% Done
- [19/20 files][ 14.3 MiB/ 15.3 MiB] 93% Done
- [20/20 files][ 15.3 MiB/ 15.3 MiB] 100% Done
Step #1: Operation completed over 20 objects/15.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 15672
Step #2: -rw-r--r-- 1 root root 111346 Jan 17 10:13 cjpeg_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 111817 Jan 17 10:13 cjpeg_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 809468 Jan 17 10:13 compress12_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 785726 Jan 17 10:13 compress12_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 809474 Jan 17 10:13 compress12_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 785730 Jan 17 10:13 compress12_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 582866 Jan 17 10:13 compress16_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 803473 Jan 17 10:13 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 636216 Jan 17 10:13 compress_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 557352 Jan 17 10:13 compress16_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 782453 Jan 17 10:13 compress_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 613435 Jan 17 10:13 compress_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 789047 Jan 17 10:13 compress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1183178 Jan 17 10:13 decompress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 818838 Jan 17 10:13 compress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1115165 Jan 17 10:13 decompress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1334366 Jan 17 10:13 libjpeg_turbo_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1083115 Jan 17 10:13 transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1264706 Jan 17 10:13 libjpeg_turbo_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1028994 Jan 17 10:13 transform_fuzzer_3_0_x.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: d11b53fc85fe: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: 153eacb0a891: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: f93820478c87: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: 1cbdd3829a23: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: 038020a237ce: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: d84cd2be715d: Pulling fs layer
Step #4: 5e20af423505: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 71174894d930: Waiting
Step #4: 9972794eff61: Pulling fs layer
Step #4: 88a7cbc5ce33: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: bee113eb3842: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: 0ca13ee436c2: Verifying Checksum
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Verifying Checksum
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Download complete
Step #4: 7f7781280c06: Verifying Checksum
Step #4: 7f7781280c06: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 4018e9ce42a6: Verifying Checksum
Step #4: 4018e9ce42a6: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 153eacb0a891: Verifying Checksum
Step #4: 153eacb0a891: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: f93820478c87: Verifying Checksum
Step #4: f93820478c87: Download complete
Step #4: 038020a237ce: Verifying Checksum
Step #4: 038020a237ce: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 5bdd6bc53e7b: Download complete
Step #4: d84cd2be715d: Verifying Checksum
Step #4: d84cd2be715d: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: 88a7cbc5ce33: Download complete
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Verifying Checksum
Step #4: 9972794eff61: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> dd198c39e8a6
Step #4: Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake
Step #4: ---> Running in 7f989f5b92c9
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (346 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: yasm
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.4 MB of archives.
Step #4: After this operation, 67.2 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.4 MB in 2s (9463 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package yasm.
Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ...
Step #4: Unpacking yasm (1.3.0-2ubuntu1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up yasm (1.3.0-2ubuntu1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 7f989f5b92c9
Step #4: ---> 2bd2f810c9fb
Step #4: Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done
Step #4: ---> Running in aee85b3943cb
Step #4: [91mCloning into 'fuzz'...
Step #4: [0m[91mCloning into 'libjpeg-turbo.main'...
Step #4: [0m[91mCloning into 'libjpeg-turbo.3.0.x'...
Step #4: [0mRemoving intermediate container aee85b3943cb
Step #4: ---> 987ba9285cce
Step #4: Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora
Step #4: ---> Running in e1e7595aeff6
Step #4: [91mCloning into 'seed-corpora'...
Step #4: [0mRemoving intermediate container e1e7595aeff6
Step #4: ---> bb5d09e90a48
Step #4: Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress*
Step #4: ---> Running in 91487e79c2c8
Step #4: adding: afl-testcases/jpeg/ (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/ (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/ (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/ (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/ (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%)
Step #4: adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4: adding: bugs/decompress/ (stored 0%)
Step #4: adding: bugs/decompress/github_537/ (stored 0%)
Step #4: adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%)
Step #4: adding: bugs/decompress/github_675/ (stored 0%)
Step #4: adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%)
Step #4: adding: bugs/decompress/github_197/ (stored 0%)
Step #4: adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%)
Step #4: adding: bugs/decompress/github_683/ (stored 0%)
Step #4: adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%)
Step #4: adding: bugs/decompress/github_670/ (stored 0%)
Step #4: adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%)
Step #4: adding: bugs/decompress/github_670/poc3.jpg (deflated 99%)
Step #4: adding: bugs/decompress/github_764/ (stored 0%)
Step #4: adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%)
Step #4: adding: bugs/decompress/github_679/ (stored 0%)
Step #4: adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%)
Step #4: adding: bugs/decompress/github_672/ (stored 0%)
Step #4: adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%)
Step #4: adding: bugs/decompress/12bit/ (stored 0%)
Step #4: adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%)
Step #4: adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%)
Step #4: adding: bugs/decompress/github_347/ (stored 0%)
Step #4: adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%)
Step #4: adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%)
Step #4: adding: bugs/decompress/github_668/ (stored 0%)
Step #4: adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%)
Step #4: adding: bugs/decompress/github_701/ (stored 0%)
Step #4: adding: bugs/decompress/github_701/poc (deflated 20%)
Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%)
Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%)
Step #4: adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%)
Step #4: adding: bugs/decompress/mozilla_1050342/ (stored 0%)
Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%)
Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%)
Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%)
Step #4: adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%)
Step #4: adding: bugs/decompress/github_198/ (stored 0%)
Step #4: adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%)
Step #4: adding: bugs/decompress/github_678/ (stored 0%)
Step #4: adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%)
Step #4: adding: bugs/decompress/sourceforge_93/ (stored 0%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4: adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4: adding: bugs/decompress/github_674/ (stored 0%)
Step #4: adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%)
Step #4: adding: bugs/decompress/github_671/ (stored 0%)
Step #4: adding: bugs/decompress/github_671/poc4.jpg (deflated 99%)
Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%)
Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%)
Step #4: adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%)
Step #4: adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%)
Step #4: adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%)
Step #4: adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%)
Step #4: adding: bugs/decompress/github_690/ (stored 0%)
Step #4: adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%)
Step #4: adding: bugs/decompress/github_676/ (stored 0%)
Step #4: adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%)
Step #4: adding: bugs/decompress/github_680/ (stored 0%)
Step #4: adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%)
Step #4: adding: bugs/decompress/lossless/ (stored 0%)
Step #4: adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%)
Step #4: adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%)
Step #4: adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%)
Step #4: adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%)
Step #4: adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%)
Step #4: adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%)
Step #4: adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%)
Step #4: adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%)
Step #4: adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%)
Step #4: adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%)
Step #4: adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%)
Step #4: adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%)
Step #4: adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%)
Step #4: adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%)
Step #4: adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%)
Step #4: adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%)
Step #4: adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%)
Step #4: adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%)
Step #4: adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%)
Step #4: adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%)
Step #4: adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%)
Step #4: adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%)
Step #4: adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%)
Step #4: adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%)
Step #4: adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%)
Step #4: adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%)
Step #4: adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%)
Step #4: adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%)
Step #4: adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%)
Step #4: adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%)
Step #4: adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4: adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%)
Step #4: adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%)
Step #4: adding: bugs/decompress/github_673/ (stored 0%)
Step #4: adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%)
Step #4: adding: bugs/decompress/github_681/ (stored 0%)
Step #4: adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%)
Step #4: adding: bugs/decompress/github_478/ (stored 0%)
Step #4: adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%)
Step #4: adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%)
Step #4: adding: bugs/decompress/github_669/ (stored 0%)
Step #4: adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%)
Step #4: adding: bugs/decompress/github_669/poc2.jpg (deflated 97%)
Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%)
Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%)
Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%)
Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%)
Step #4: adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%)
Step #4: adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%)
Step #4: adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%)
Step #4: adding: bugs/decompress/github_389/ (stored 0%)
Step #4: adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%)
Step #4: adding: bugs/decompress/github_171/ (stored 0%)
Step #4: adding: bugs/decompress/github_171/b64876977.poc (deflated 9%)
Step #4: adding: bugs/decompress/github_677/ (stored 0%)
Step #4: adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%)
Step #4: Removing intermediate container 91487e79c2c8
Step #4: ---> c65b0be85b6c
Step #4: Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done
Step #4: ---> Running in f042647092c1
Step #4: adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%)
Step #4: adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%)
Step #4: adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%)
Step #4: adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%)
Step #4: Removing intermediate container f042647092c1
Step #4: ---> b945cd1a20ad
Step #4: Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress*
Step #4: ---> Running in e6012cb52174
Step #4: adding: afl-testcases/bmp/ (stored 0%)
Step #4: adding: afl-testcases/bmp/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/bmp/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/full/ (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/ (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%)
Step #4: adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%)
Step #4: adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%)
Step #4: adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%)
Step #4: adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%)
Step #4: adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%)
Step #4: adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%)
Step #4: adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%)
Step #4: adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%)
Step #4: adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%)
Step #4: adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%)
Step #4: adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%)
Step #4: adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%)
Step #4: adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%)
Step #4: adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%)
Step #4: adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%)
Step #4: adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%)
Step #4: adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%)
Step #4: adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%)
Step #4: adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%)
Step #4: adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%)
Step #4: adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%)
Step #4: adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%)
Step #4: adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%)
Step #4: adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%)
Step #4: adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%)
Step #4: adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%)
Step #4: adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%)
Step #4: adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%)
Step #4: adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%)
Step #4: adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%)
Step #4: adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%)
Step #4: adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%)
Step #4: adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%)
Step #4: adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%)
Step #4: adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%)
Step #4: adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%)
Step #4: adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%)
Step #4: adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%)
Step #4: adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%)
Step #4: adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%)
Step #4: adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%)
Step #4: adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%)
Step #4: adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%)
Step #4: adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%)
Step #4: adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%)
Step #4: adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%)
Step #4: adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%)
Step #4: adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%)
Step #4: adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%)
Step #4: adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%)
Step #4: adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%)
Step #4: adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%)
Step #4: adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%)
Step #4: adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%)
Step #4: adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%)
Step #4: adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%)
Step #4: adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%)
Step #4: adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%)
Step #4: adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%)
Step #4: adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%)
Step #4: adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%)
Step #4: adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%)
Step #4: adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%)
Step #4: adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%)
Step #4: adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%)
Step #4: adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%)
Step #4: adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%)
Step #4: adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%)
Step #4: adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%)
Step #4: adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%)
Step #4: adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%)
Step #4: adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%)
Step #4: adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%)
Step #4: adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%)
Step #4: adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%)
Step #4: adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%)
Step #4: adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%)
Step #4: adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%)
Step #4: adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%)
Step #4: adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%)
Step #4: adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%)
Step #4: adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%)
Step #4: adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%)
Step #4: adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%)
Step #4: adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4: adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4: adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%)
Step #4: adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%)
Step #4: adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%)
Step #4: adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%)
Step #4: adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%)
Step #4: adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%)
Step #4: adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%)
Step #4: adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%)
Step #4: adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%)
Step #4: adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%)
Step #4: adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%)
Step #4: adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%)
Step #4: adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%)
Step #4: adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%)
Step #4: adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%)
Step #4: adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%)
Step #4: adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%)
Step #4: adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%)
Step #4: adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%)
Step #4: adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%)
Step #4: adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4: adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%)
Step #4: adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%)
Step #4: adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%)
Step #4: adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%)
Step #4: adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%)
Step #4: adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%)
Step #4: adding: afl-testcases/gif/ (stored 0%)
Step #4: adding: afl-testcases/gif/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/gif/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4: adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%)
Step #4: adding: afl-testcases/gif/full/ (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/ (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%)
Step #4: adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%)
Step #4: adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%)
Step #4: adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%)
Step #4: adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%)
Step #4: adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%)
Step #4: adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%)
Step #4: adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%)
Step #4: adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%)
Step #4: adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%)
Step #4: adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%)
Step #4: adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%)
Step #4: adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%)
Step #4: adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%)
Step #4: adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%)
Step #4: adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%)
Step #4: adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%)
Step #4: adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4: adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%)
Step #4: adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%)
Step #4: adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%)
Step #4: adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%)
Step #4: adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%)
Step #4: adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%)
Step #4: adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4: adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%)
Step #4: adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%)
Step #4: adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%)
Step #4: adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%)
Step #4: adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%)
Step #4: adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%)
Step #4: adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%)
Step #4: adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%)
Step #4: adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%)
Step #4: adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%)
Step #4: adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%)
Step #4: adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%)
Step #4: adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%)
Step #4: adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%)
Step #4: adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%)
Step #4: adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%)
Step #4: adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%)
Step #4: adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%)
Step #4: adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%)
Step #4: adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%)
Step #4: adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%)
Step #4: adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%)
Step #4: adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%)
Step #4: adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%)
Step #4: adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%)
Step #4: adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%)
Step #4: adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%)
Step #4: adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%)
Step #4: adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%)
Step #4: adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%)
Step #4: adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%)
Step #4: adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%)
Step #4: adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%)
Step #4: adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%)
Step #4: adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%)
Step #4: adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%)
Step #4: adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%)
Step #4: adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%)
Step #4: adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%)
Step #4: adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%)
Step #4: adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%)
Step #4: adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%)
Step #4: adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%)
Step #4: adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%)
Step #4: adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%)
Step #4: adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%)
Step #4: adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%)
Step #4: adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4: adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%)
Step #4: adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%)
Step #4: adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%)
Step #4: adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%)
Step #4: adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%)
Step #4: adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4: adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%)
Step #4: adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%)
Step #4: adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%)
Step #4: adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%)
Step #4: adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4: adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%)
Step #4: adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%)
Step #4: adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%)
Step #4: adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%)
Step #4: adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%)
Step #4: adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%)
Step #4: adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%)
Step #4: adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%)
Step #4: adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%)
Step #4: adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%)
Step #4: adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%)
Step #4: adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%)
Step #4: adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%)
Step #4: adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%)
Step #4: adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%)
Step #4: adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%)
Step #4: adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%)
Step #4: adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%)
Step #4: adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%)
Step #4: adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%)
Step #4: adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%)
Step #4: adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%)
Step #4: adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%)
Step #4: adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%)
Step #4: adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%)
Step #4: adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%)
Step #4: adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%)
Step #4: adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%)
Step #4: adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%)
Step #4: adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4: adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%)
Step #4: adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%)
Step #4: adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%)
Step #4: adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4: adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%)
Step #4: adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%)
Step #4: adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%)
Step #4: adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%)
Step #4: adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%)
Step #4: adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%)
Step #4: adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%)
Step #4: adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%)
Step #4: adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%)
Step #4: adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%)
Step #4: adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%)
Step #4: adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%)
Step #4: adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%)
Step #4: adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%)
Step #4: adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%)
Step #4: adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%)
Step #4: adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%)
Step #4: adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%)
Step #4: adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%)
Step #4: adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%)
Step #4: adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%)
Step #4: adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%)
Step #4: adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%)
Step #4: adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%)
Step #4: adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%)
Step #4: adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%)
Step #4: adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/ (stored 0%)
Step #4: adding: afl-testcases/gif_im/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%)
Step #4: adding: afl-testcases/gif_im/full/ (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/ (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%)
Step #4: adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%)
Step #4: adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%)
Step #4: adding: afl-testcases/targa/ (stored 0%)
Step #4: adding: afl-testcases/targa/edges-only/ (stored 0%)
Step #4: adding: afl-testcases/targa/edges-only/images/ (stored 0%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%)
Step #4: adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%)
Step #4: adding: afl-testcases/targa/full/ (stored 0%)
Step #4: adding: afl-testcases/targa/full/images/ (stored 0%)
Step #4: adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%)
Step #4: adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%)
Step #4: adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%)
Step #4: adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%)
Step #4: adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%)
Step #4: adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%)
Step #4: adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%)
Step #4: adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%)
Step #4: adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%)
Step #4: adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%)
Step #4: adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%)
Step #4: adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%)
Step #4: adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%)
Step #4: adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%)
Step #4: adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4: adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%)
Step #4: adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%)
Step #4: adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%)
Step #4: adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%)
Step #4: adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%)
Step #4: adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%)
Step #4: adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%)
Step #4: adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%)
Step #4: adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%)
Step #4: adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4: adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%)
Step #4: adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%)
Step #4: adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%)
Step #4: adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%)
Step #4: adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%)
Step #4: adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%)
Step #4: adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%)
Step #4: adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%)
Step #4: adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%)
Step #4: adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%)
Step #4: adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4: adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%)
Step #4: adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4: adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%)
Step #4: adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%)
Step #4: adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%)
Step #4: adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%)
Step #4: adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%)
Step #4: adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%)
Step #4: adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%)
Step #4: adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%)
Step #4: adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%)
Step #4: adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%)
Step #4: adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%)
Step #4: adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%)
Step #4: adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%)
Step #4: adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%)
Step #4: adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%)
Step #4: adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%)
Step #4: adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%)
Step #4: adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%)
Step #4: adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%)
Step #4: adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%)
Step #4: adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%)
Step #4: adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%)
Step #4: adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%)
Step #4: adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%)
Step #4: adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%)
Step #4: adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%)
Step #4: adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%)
Step #4: adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%)
Step #4: adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%)
Step #4: adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%)
Step #4: adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%)
Step #4: adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%)
Step #4: adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%)
Step #4: adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%)
Step #4: adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%)
Step #4: adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%)
Step #4: adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%)
Step #4: adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%)
Step #4: adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%)
Step #4: adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%)
Step #4: adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%)
Step #4: adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%)
Step #4: adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%)
Step #4: adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%)
Step #4: adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%)
Step #4: adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%)
Step #4: adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%)
Step #4: adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%)
Step #4: adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%)
Step #4: adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%)
Step #4: adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%)
Step #4: adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%)
Step #4: adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%)
Step #4: adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%)
Step #4: adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%)
Step #4: adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%)
Step #4: adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%)
Step #4: adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%)
Step #4: adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%)
Step #4: adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%)
Step #4: adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%)
Step #4: adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%)
Step #4: adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%)
Step #4: adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%)
Step #4: adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4: adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%)
Step #4: adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%)
Step #4: adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%)
Step #4: adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%)
Step #4: adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%)
Step #4: adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%)
Step #4: adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%)
Step #4: adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%)
Step #4: adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4: adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%)
Step #4: adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%)
Step #4: adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%)
Step #4: adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%)
Step #4: adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%)
Step #4: adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%)
Step #4: adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4: adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%)
Step #4: adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%)
Step #4: adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%)
Step #4: adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%)
Step #4: adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%)
Step #4: adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%)
Step #4: adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%)
Step #4: adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%)
Step #4: adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%)
Step #4: adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%)
Step #4: adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%)
Step #4: adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%)
Step #4: adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%)
Step #4: adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%)
Step #4: adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%)
Step #4: adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%)
Step #4: adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%)
Step #4: adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%)
Step #4: adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%)
Step #4: adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%)
Step #4: adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%)
Step #4: adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%)
Step #4: adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%)
Step #4: adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%)
Step #4: adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%)
Step #4: adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%)
Step #4: adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%)
Step #4: adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%)
Step #4: adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%)
Step #4: adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%)
Step #4: adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%)
Step #4: adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%)
Step #4: adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%)
Step #4: adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%)
Step #4: adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%)
Step #4: adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%)
Step #4: adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%)
Step #4: adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%)
Step #4: adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%)
Step #4: adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%)
Step #4: adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%)
Step #4: adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%)
Step #4: adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%)
Step #4: adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%)
Step #4: adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%)
Step #4: adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%)
Step #4: adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%)
Step #4: adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%)
Step #4: adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%)
Step #4: adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%)
Step #4: adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4: adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4: adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%)
Step #4: adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4: adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%)
Step #4: adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%)
Step #4: adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%)
Step #4: adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%)
Step #4: adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%)
Step #4: adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%)
Step #4: adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%)
Step #4: adding: bugs/compress/ (stored 0%)
Step #4: adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%)
Step #4: adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%)
Step #4: adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%)
Step #4: adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%)
Step #4: adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%)
Step #4: adding: bugs/compress/16bit/ (stored 0%)
Step #4: adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%)
Step #4: adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%)
Step #4: adding: bugs/compress/github_543/ (stored 0%)
Step #4: adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%)
Step #4: adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%)
Step #4: adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%)
Step #4: Removing intermediate container e6012cb52174
Step #4: ---> 119dd2a3792c
Step #4: Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done
Step #4: ---> Running in 46fe46d87bb2
Step #4: adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%)
Step #4: adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4: adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4: adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4: adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%)
Step #4: adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%)
Step #4: adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%)
Step #4: Removing intermediate container 46fe46d87bb2
Step #4: ---> 2cdbdbc5186e
Step #4: Step 9/10 : RUN rm -rf seed-corpora
Step #4: ---> Running in 65e4c25f0b83
Step #4: Removing intermediate container 65e4c25f0b83
Step #4: ---> c2daa35c8f69
Step #4: Step 10/10 : COPY build.sh $SRC/
Step #4: ---> ee632f66803e
Step #4: Successfully built ee632f66803e
Step #4: Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileJeb2WM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=e81cb16e0f1859da9ba292e993e9e3ae39fafecf
Step #5 - "srcmap": + jq_inplace /tmp/fileJeb2WM '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e81cb16e0f1859da9ba292e993e9e3ae39fafecf" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileexfJHb
Step #5 - "srcmap": + cat /tmp/fileJeb2WM
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e81cb16e0f1859da9ba292e993e9e3ae39fafecf" }'
Step #5 - "srcmap": + mv /tmp/fileexfJHb /tmp/fileJeb2WM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main
Step #5 - "srcmap": + cd /src/libjpeg-turbo.main
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=e0e18dea5433e600ea92d60814f13efa40a0d7dd
Step #5 - "srcmap": + jq_inplace /tmp/fileJeb2WM '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e0e18dea5433e600ea92d60814f13efa40a0d7dd" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileCwe5LG
Step #5 - "srcmap": + cat /tmp/fileJeb2WM
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e0e18dea5433e600ea92d60814f13efa40a0d7dd" }'
Step #5 - "srcmap": + mv /tmp/fileCwe5LG /tmp/fileJeb2WM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/fuzz/.git
Step #5 - "srcmap": + GIT_DIR=/src/fuzz
Step #5 - "srcmap": + cd /src/fuzz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc
Step #5 - "srcmap": + jq_inplace /tmp/fileJeb2WM '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileoG3JVe
Step #5 - "srcmap": + cat /tmp/fileJeb2WM
Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }'
Step #5 - "srcmap": + mv /tmp/fileoG3JVe /tmp/fileJeb2WM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileJeb2WM
Step #5 - "srcmap": + rm /tmp/fileJeb2WM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "e81cb16e0f1859da9ba292e993e9e3ae39fafecf"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo.main": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "e0e18dea5433e600ea92d60814f13efa40a0d7dd"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/fuzz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz",
Step #5 - "srcmap": "rev": "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 34%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 83%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 770 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (590 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20271 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m19.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m105.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m108.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m143.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m96.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m160.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m136.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m96.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m149.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m43.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m142.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m158.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m157.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m95.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m133.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m31.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m143.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m154.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m165.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m80.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=ed475e6b87ff15213a88924499a5fd00f5dc2957b0c08c2e4e92c16483a33653
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-j5gdxlef/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:34.899 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.551 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.551 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.552 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.552 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.553 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.553 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.553 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.553 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.554 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.554 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.554 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:35.680 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,865,274 bytes received 8,236 bytes 13,747,020.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,836,146 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.1, BUILD = 20250117
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[ 33%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking CXX executable cjpeg_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking CXX executable compress_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress12_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress16_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress12_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable decompress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable transform_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Npb35unwgz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-N3vI4lLF5D.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-cIABhJyhMl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-f9JoPxNpec.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-xGarJnDXtm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-uYMeGZDKP5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-DC6nUXwVv3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-d7MD5zp7pZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-ScWXv3ydbB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-r3zOcuIzVf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20250117
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/djpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/strtest.dir/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32m[1mLinking C executable md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:52 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Forcing analysis of all functions. This in auto-fuzz mode[ 33%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:52 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:52 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/djpeg-static.dir/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/example-static.dir/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking CXX executable cjpeg_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable decompress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable transform_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress16_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress12_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Qzwk5vhtYM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-bzcwQ7nItU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-zJlKJSCcj6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-y2dKZm1on3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-cvtuP4Ldts.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-2rEeWBz2HZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-6M5c9KzIAJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-cGClW6fw4n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-yGQPpUIZ6C.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-enKB9dMe36.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data' and '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data' and '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data' and '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data' and '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data' and '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data' and '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data' and '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data' and '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data' and '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data' and '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data' and '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data' and '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data' and '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data' and '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.yaml' and '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.yaml' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.yaml' and '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.yaml' and '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.yaml' and '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.yaml' and '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.yaml' and '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.yaml' and '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.yaml' and '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.350 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.351 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zJlKJSCcj6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f9JoPxNpec
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xGarJnDXtm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N3vI4lLF5D
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.776 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-enKB9dMe36
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6M5c9KzIAJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:04.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d7MD5zp7pZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.023 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cIABhJyhMl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.108 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DC6nUXwVv3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.191 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bzcwQ7nItU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uYMeGZDKP5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.355 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y2dKZm1on3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ScWXv3ydbB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.494 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Npb35unwgz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.578 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yGQPpUIZ6C
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cvtuP4Ldts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cGClW6fw4n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2rEeWBz2HZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r3zOcuIzVf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:05.962 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qzwk5vhtYM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.145 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-zJlKJSCcj6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-f9JoPxNpec'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xGarJnDXtm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-N3vI4lLF5D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-enKB9dMe36'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-6M5c9KzIAJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-d7MD5zp7pZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cIABhJyhMl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DC6nUXwVv3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-bzcwQ7nItU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uYMeGZDKP5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-y2dKZm1on3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ScWXv3ydbB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Npb35unwgz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-yGQPpUIZ6C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-cvtuP4Ldts'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-cGClW6fw4n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-2rEeWBz2HZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-r3zOcuIzVf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Qzwk5vhtYM'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.152 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.379 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.384 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.384 INFO data_loader - load_all_profiles: - found 20 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f9JoPxNpec.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f9JoPxNpec.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cGClW6fw4n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cGClW6fw4n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cIABhJyhMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cIABhJyhMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:06.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.362 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.395 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.406 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.454 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.524 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.555 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.565 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.619 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.621 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.624 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xGarJnDXtm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xGarJnDXtm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:09.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y2dKZm1on3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y2dKZm1on3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:10.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.618 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.777 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.836 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.879 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.982 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.998 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.042 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.142 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.160 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.318 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.460 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.614 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.625 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:13.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:14.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.228 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-enKB9dMe36.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-enKB9dMe36.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:15.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.027 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.377 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Npb35unwgz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Npb35unwgz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.542 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.729 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.858 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:16.887 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.270 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.539 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:17.634 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:18.230 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:18.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:18.387 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.150 INFO analysis - load_data_files: Found 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6M5c9KzIAJ.data with fuzzerLogFile-0-6M5c9KzIAJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cvtuP4Ldts.data with fuzzerLogFile-0-cvtuP4Ldts.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cGClW6fw4n.data with fuzzerLogFile-0-cGClW6fw4n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f9JoPxNpec.data with fuzzerLogFile-0-f9JoPxNpec.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N3vI4lLF5D.data with fuzzerLogFile-0-N3vI4lLF5D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cIABhJyhMl.data with fuzzerLogFile-0-cIABhJyhMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bzcwQ7nItU.data with fuzzerLogFile-0-bzcwQ7nItU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uYMeGZDKP5.data with fuzzerLogFile-0-uYMeGZDKP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xGarJnDXtm.data with fuzzerLogFile-0-xGarJnDXtm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y2dKZm1on3.data with fuzzerLogFile-0-y2dKZm1on3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zJlKJSCcj6.data with fuzzerLogFile-0-zJlKJSCcj6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r3zOcuIzVf.data with fuzzerLogFile-0-r3zOcuIzVf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qzwk5vhtYM.data with fuzzerLogFile-0-Qzwk5vhtYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yGQPpUIZ6C.data with fuzzerLogFile-0-yGQPpUIZ6C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DC6nUXwVv3.data with fuzzerLogFile-0-DC6nUXwVv3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ScWXv3ydbB.data with fuzzerLogFile-0-ScWXv3ydbB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2rEeWBz2HZ.data with fuzzerLogFile-0-2rEeWBz2HZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d7MD5zp7pZ.data with fuzzerLogFile-0-d7MD5zp7pZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Npb35unwgz.data with fuzzerLogFile-0-Npb35unwgz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-enKB9dMe36.data with fuzzerLogFile-0-enKB9dMe36.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.153 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.176 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.183 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.189 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.193 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.193 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.195 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.196 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.198 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.200 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.200 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.202 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.202 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.205 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.206 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.206 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.208 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.209 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.211 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.212 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.212 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.215 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.216 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.217 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.219 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.219 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.221 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.222 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.224 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.226 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.226 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.228 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.229 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.231 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.232 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.233 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.235 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.236 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.238 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.239 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.240 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.242 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.245 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.246 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.246 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.248 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.251 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.253 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.253 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.255 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.258 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 11.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 11.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 87.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 36.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 36.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 224M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 76.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 76.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:22.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 218M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 5.63M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 5.58M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.048 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.048 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.048 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.6M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.048 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 14.0M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.051 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.106 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.106 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.106 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.106 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.108 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.108 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.109 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.112 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.112 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.136 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.137 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.137 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.137 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.139 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.149 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.149 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.150 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.150 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.153 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.191 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.192 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.192 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.192 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.195 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.206 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.207 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.207 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.207 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.209 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.218 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.219 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.219 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.219 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.222 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.247 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.247 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.247 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.248 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.250 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.877 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.896 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.896 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.898 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.901 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.967 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.994 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.995 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.998 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:23.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.003 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 5.21M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 4.66M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.863 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.864 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.864 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.864 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.867 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.906 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.907 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.915 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.915 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.916 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.917 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.918 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.918 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.918 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.920 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.921 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.926 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.927 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.929 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.932 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:24.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.209 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.211 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.211 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.212 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.226 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.226 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.228 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.228 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.229 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.231 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.233 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.233 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.233 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.234 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.235 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.236 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.237 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.237 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.239 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.241 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.244 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.644 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.644 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.645 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.645 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.646 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.836 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.837 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.837 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.837 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.840 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:25.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 195M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 6.93M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.115 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.115 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.116 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.116 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.119 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.125 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.125 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.126 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.126 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.128 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.139 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.139 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.139 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.140 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.142 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.214 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.215 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.216 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.216 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.216 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.218 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.221 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.222 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.223 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.226 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.289 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.309 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.309 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.311 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.315 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.917 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.917 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.918 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.918 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:26.919 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.200 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.200 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.200 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.201 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:27.203 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:33.550 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:33.552 INFO project_profile - __init__: Creating merged profile of 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:33.552 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:33.553 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:33.558 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.317 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.322 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:213:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:214:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:215:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.323 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:58:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:59:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:60:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:135:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:136:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.324 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:137:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:713:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:714:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:715:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:716:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:718:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:723:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.325 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:732:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:734:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:741:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:742:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:744:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:745:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:749:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.326 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:758:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:759:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:761:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:768:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.327 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:779:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:781:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:782:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.328 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:790:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:570:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:571:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:573:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:574:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:578:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:581:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:582:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:583:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.329 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:598:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.330 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:607:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:617:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:618:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.331 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:625:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:626:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:633:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:642:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.332 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:644:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:435:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:436:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:438:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:439:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:446:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:449:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.333 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:462:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.334 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:478:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:479:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:480:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:481:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:483:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:490:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:493:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:494:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.335 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:506:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:514:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:517:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.336 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:521:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:522:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:529:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:531:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:534:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:539:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.337 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:546:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:554:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:556:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:557:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:673:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:674:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:682:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:683:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.338 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:687:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:690:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:691:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:698:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.339 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:193:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:194:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:195:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:207:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:211:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:212:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:234:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:235:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.340 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:236:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:239:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:246:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:256:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.341 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:257:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1195:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1201:1202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1210:1211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1217:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.342 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1222:1223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1225:1226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1227:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1233:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1246:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.343 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1249:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1251:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1258:1259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1261:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1269:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1273:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1279:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.344 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1289:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:268:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:280:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.345 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:288:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:293:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:305:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:307:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.346 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:313:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:316:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:326:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.347 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:365:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.348 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:375:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:378:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:388:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:391:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.349 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:400:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:404:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:413:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:437:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.350 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:458:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.351 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:461:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:464:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:470:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.352 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:480:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:485:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:497:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.353 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:504:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:516:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:520:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.354 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:525:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:536:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.355 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:541:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:639:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:644:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:648:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.356 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:660:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.357 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:715:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.358 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:734:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.359 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:742:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:746:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:753:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:760:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:766:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.360 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:771:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:774:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.361 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:790:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:795:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:798:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.362 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:923:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.363 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:935:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:940:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:945:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:956:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.364 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:960:961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:962:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:971:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:977:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.365 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1001:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1004:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.366 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1098:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1104:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1113:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1117:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.367 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1134:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1137:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.368 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1148:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1151:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.369 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1169:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1176:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1181:1182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1184:1185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:662:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:663:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:664:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.370 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:675:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:676:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:687:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.371 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:688:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:692:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:697:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:701:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:702:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:706:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.372 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:723:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.373 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.374 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.375 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:768:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.376 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:785:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:786:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:787:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.377 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:801:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:808:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.378 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:809:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:822:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:824:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:825:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.379 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:830:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:840:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:841:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.380 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:850:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:138:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.381 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.382 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:201:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.383 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.384 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:240:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.385 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:253:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.386 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:275:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.387 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:486:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:487:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.388 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:488:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:496:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.389 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:513:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:514:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:515:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.390 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.391 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:548:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:549:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:550:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:558:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.392 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:308:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:315:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.393 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.394 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.395 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:367:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:375:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.396 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:577:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:578:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:579:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.397 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:592:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.398 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.399 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:622:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:623:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:624:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:632:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.400 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:399:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.401 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:412:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.402 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:435:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:436:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.403 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.404 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:860:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:862:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:539:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:540:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:541:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:542:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.405 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:547:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:550:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:555:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.406 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:567:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:580:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:581:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:582:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:583:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:587:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:589:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.407 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:591:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:595:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:669:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:670:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:671:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:673:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:675:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:677:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:679:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:681:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.408 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.409 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.410 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.411 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.412 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.413 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.414 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.415 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:802:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:803:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:804:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:806:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:807:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:808:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:809:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:810:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:811:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.416 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:815:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.417 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:870:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:871:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:872:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:883:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:884:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:885:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:896:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:897:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:898:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:899:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:901:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:902:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:903:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:905:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:906:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:912:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:920:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:921:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:922:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1119:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1120:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1121:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1122:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1125:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1126:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1127:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1128:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1129:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1130:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1131:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.421 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1132:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1136:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1145:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:330:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:331:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:333:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.422 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:340:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:347:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.423 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.424 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:381:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.425 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:299:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:300:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.429 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:301:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:303:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:304:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:308:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:309:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:89:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:93:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:158:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:159:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:160:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:161:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:162:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:163:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:164:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.432 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:203:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:205:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:221:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:222:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:223:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:224:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:226:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:227:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:229:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:230:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:231:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.433 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:232:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:279:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.434 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:298:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:313:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:328:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:333:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:564:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:565:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.435 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:571:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:586:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:591:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:597:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:603:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:605:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.436 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:606:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:607:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:634:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.437 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:646:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:648:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:649:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:650:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:657:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.438 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:677:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:678:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:679:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:680:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:686:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:696:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:697:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:698:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.439 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:705:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:719:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:720:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:721:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:727:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:736:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.440 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:533:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:534:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:535:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:536:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:537:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:538:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:543:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:545:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:546:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:547:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:548:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:549:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:550:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:551:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:552:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:553:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:554:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:555:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:556:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:284:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:285:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:286:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:287:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:288:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.441 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:421:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:422:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:423:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:426:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:427:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:428:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:429:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:432:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:433:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:436:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:437:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:438:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:439:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.442 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.443 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:145:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:152:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:153:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:156:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:157:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:159:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.444 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:173:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:174:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:175:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.445 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:247:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:249:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:250:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:253:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:254:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:256:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:258:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:260:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:262:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:264:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:265:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:267:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:268:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:269:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:270:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:271:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:272:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:273:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:275:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:276:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:278:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:279:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:475:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.446 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:483:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:486:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:487:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:512:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.447 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:513:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:514:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:515:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:516:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:536:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.448 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:542:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:543:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.449 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:544:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:885:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:888:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:889:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:890:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:892:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:893:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:894:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:896:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.450 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:481:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:483:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.451 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.452 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:352:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:365:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:371:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:372:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:373:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:374:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:378:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.453 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:380:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:383:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:390:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:399:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:401:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:407:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:408:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:409:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:410:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:411:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:412:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:414:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:416:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:417:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.454 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:418:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.455 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:741:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:742:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:743:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:744:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:750:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:751:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:752:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:753:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.456 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:355:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:369:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:370:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.457 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:379:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:382:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:392:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:393:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:404:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:405:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:406:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.458 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:410:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:411:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:289:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:290:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:320:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:321:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:322:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.459 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:177:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:178:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:179:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:180:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:181:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:182:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:183:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:184:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:185:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:329:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.460 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:338:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:339:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:340:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:341:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:344:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:348:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:349:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:350:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:545:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:546:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:547:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:548:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:550:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.461 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:551:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.462 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:552:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.462 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:553:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.462 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:554:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.462 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:897:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.463 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.464 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:419:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.464 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:420:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.464 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:438:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.465 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:659:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.465 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:660:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.465 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:662:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.465 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:663:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.465 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:664:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:290:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:293:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:294:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:295:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.466 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:318:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:319:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:326:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:328:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:336:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:340:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:348:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:350:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.467 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:351:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:352:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:353:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:372:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:376:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.468 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:387:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:388:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:389:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:390:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:391:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:392:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:400:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:404:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:417:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:418:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:419:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:420:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:421:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.469 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.470 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.470 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.470 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.470 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.470 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:554:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:562:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.471 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:577:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:581:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:669:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:674:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.472 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:690:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1014:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1019:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1024:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1029:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1040:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1044:1045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.473 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1046:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1055:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1061:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.474 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1085:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1088:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:829:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:830:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:831:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:832:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:834:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:839:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:844:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:845:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.475 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:846:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:847:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:848:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:849:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:850:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:851:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:852:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:853:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:854:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:855:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:856:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:857:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:860:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:861:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:863:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:864:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:865:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:866:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:867:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:868:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:869:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:870:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:872:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:873:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.476 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:874:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:876:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:877:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:878:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:879:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:880:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:881:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:882:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:883:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:890:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:891:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:894:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:895:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:896:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:897:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:898:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:899:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:902:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:903:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:904:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.477 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:304:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:305:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:306:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:307:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:308:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:309:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:310:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:311:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:312:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:313:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:314:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:315:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:316:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:317:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:318:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:319:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:320:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:321:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:322:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:323:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:324:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:325:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.478 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:326:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:327:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.479 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.480 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:349:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:350:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:351:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:352:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:353:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:354:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:355:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:356:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:357:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:358:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:359:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:360:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:361:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:362:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:363:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:364:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:365:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:366:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:367:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:368:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:369:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:370:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:371:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:372:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:373:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.481 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:374:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:375:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:376:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:377:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:378:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:379:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:380:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:381:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:382:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:383:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:384:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.482 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.483 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.484 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.485 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.485 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.485 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.486 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.486 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:101:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:102:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:104:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:105:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:107:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:108:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.487 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:109:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.488 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:110:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:111:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:112:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:113:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:114:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:118:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:119:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:120:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:121:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:122:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:123:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.491 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:124:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:125:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:126:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:127:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:128:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:129:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.492 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:328:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:329:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:330:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:331:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:332:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:333:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:334:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:335:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:336:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:337:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:338:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.493 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:339:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.494 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.498 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:292:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:293:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:294:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:295:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:296:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.499 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:400:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:401:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:404:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:407:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:418:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:419:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:327:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:328:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:329:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:331:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.500 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:338:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:346:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:347:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:348:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:349:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:362:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.501 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:378:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:379:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:381:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:382:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:389:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:390:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:258:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:259:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:260:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:261:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:267:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:270:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.502 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:278:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.503 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.503 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.503 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:310:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.503 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:311:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.503 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:312:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1775:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1776:1823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1777:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1779:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1780:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1781:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1783:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1784:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1786:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1788:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1789:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1791:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1797:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1798:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1800:1846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1802:1847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.505 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1804:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1805:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1806:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1807:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1809:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1810:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1811:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1812:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2666:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2667:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2668:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2669:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2670:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2671:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2672:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2674:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2675:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2676:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2678:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2679:2887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2680:2888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2682:2890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2683:2891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2684:2892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.506 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2685:2893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2686:2894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2687:2895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2688:2896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2690:2898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2692:2900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2693:2901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2694:2902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2695:2903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2697:2905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2699:2907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2700:2908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2702:2910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2703:2911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2705:2913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2706:2914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2707:2915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2708:2916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2709:2917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2710:2918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2711:2919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2712:2920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2713:2921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2714:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.507 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2716:2924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2717:2925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2718:2926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2719:2927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2720:2928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2721:2929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2722:2930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2723:2931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2724:2932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2725:2933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2726:2934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2727:2935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2728:2936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2729:2937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2730:2938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2731:2939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2734:2941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2735:2943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2736:2944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2737:2945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2738:2946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2739:2947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2740:2948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2742:2949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2743:2951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2744:2952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.508 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2746:2953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2747:2955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2749:2956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2750:2958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2751:2959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2752:2960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2753:2961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2754:2962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2755:2963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2756:2964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2757:2965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2758:2966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2759:2968, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2760:2970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2761:2971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2762:2972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2763:2973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2764:2974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2766:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2768:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2769:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2771:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2772:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2773:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2774:2981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2776:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.509 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2777:2983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2778:2984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2779:2985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2780:2986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2781:2987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2782:2988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2783:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2784:2990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2785:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2787:2992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2788:2993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2789:2994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2790:2995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2791:2996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2792:2997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2793:2998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2794:2999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2795:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2796:3001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2797:3003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2798:3004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2799:3005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2800:3006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2801:3008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2802:3009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.510 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2803:3010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2804:3011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2805:3013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2806:3014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2807:3015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2808:3016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2809:3017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2810:3019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2811:3020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2812:3021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2813:3022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2814:3023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2815:3024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2816:3025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2817:3026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2818:3027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2819:3028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2820:3029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2821:3031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2822:3033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2824:3034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2825:3035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2826:3036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2827:3037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2829:3038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2830:3039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2831:3040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.511 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2832:3041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2834:3042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:153:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:154:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:155:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:481:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:482:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:483:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:484:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.512 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1737:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1738:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1741:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1742:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1743:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1744:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1745:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1746:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1747:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.513 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1748:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1750:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1752:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1753:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1754:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1756:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1758:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1760:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1761:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1762:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:399:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:406:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:407:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:409:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:412:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:415:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:423:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.514 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:426:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:431:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:432:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:437:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:439:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:440:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:445:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:448:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.515 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:453:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:454:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:461:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:462:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:474:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:475:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:476:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.516 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:477:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:328:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:329:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.517 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:347:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:348:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:353:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:328:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:329:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:347:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:348:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:353:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:329:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:330:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:331:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:332:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.518 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:340:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:348:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:353:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:149:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:150:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.519 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.520 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:765:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.520 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:766:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.520 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.520 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.520 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:784:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:790:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:808:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:809:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:810:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:811:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:812:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:813:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:815:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.521 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.522 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:854:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.523 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.524 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:931:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:765:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.525 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:766:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:784:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:790:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:808:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:809:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:810:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:811:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:812:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:813:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.526 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:815:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.527 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:854:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.528 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.529 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:931:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.530 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:876:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:901:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:913:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:929:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:931:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.536 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.537 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:399:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.538 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:399:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:357:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:358:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.539 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:367:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:385:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.540 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:399:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:401:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.541 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:283:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:284:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:285:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:286:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.542 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.543 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:438:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:439:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:440:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:441:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.544 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:461:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:462:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.545 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:630:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:631:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:632:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.546 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:722:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:723:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:724:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:453:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.547 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:475:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:477:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:484:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.548 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:492:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:493:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:494:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.549 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:293:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:294:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:297:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:298:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:304:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:312:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:313:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.550 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:310:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:311:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:312:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:313:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:274:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:275:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.551 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:297:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:298:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:304:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:312:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:313:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:427:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:428:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:450:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:454:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:455:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:456:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.552 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:458:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:459:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:460:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:461:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:464:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:486:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:487:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:488:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:496:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:497:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:507:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:508:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:515:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.553 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:516:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:517:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:518:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:525:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:526:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:527:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:536:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.554 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:431:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:439:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:461:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.555 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:465:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:480:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:484:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.556 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:505:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:506:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:507:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:508:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.557 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:532:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:533:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:534:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:535:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:536:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:537:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:427:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:428:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:450:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:454:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:455:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:456:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.558 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:458:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:459:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:460:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:461:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:464:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:486:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:487:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:488:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:496:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:497:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.559 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:507:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:508:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:515:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:516:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:517:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:518:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:525:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:526:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:527:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:536:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.560 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:150:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.561 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.562 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:204:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:210:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.563 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:243:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:248:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.564 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:265:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.565 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:150:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.566 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.567 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:204:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:210:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.568 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:243:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:248:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.569 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:265:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.570 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.571 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.572 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:228:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:229:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:270:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1891:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1892:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1893:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1895:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1896:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.573 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1897:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1899:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1900:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1901:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1902:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1903:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1904:2000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1906:2002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1908:2004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1909:2005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1910:2006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1915:2011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1916:2012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1917:2013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1919:2015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1920:2016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1921:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1923:2019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1924:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1925:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1926:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1927:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1929:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1930:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1931:2027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1932:2028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1933:2029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1934:2030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1935:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1936:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1937:2033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1939:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1940:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1942:2038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1943:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1944:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1945:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1946:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1947:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1948:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1949:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1950:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1951:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1952:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1953:2049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1954:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1955:2051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1957:2053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1959:2055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1960:2056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1961:2057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.576 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.577 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:964:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:967:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:973:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:978:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:987:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1050:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1056:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1070:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1076:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1077:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1078:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1079:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1084:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1090:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1104:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1110:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1111:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1112:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1113:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1229:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1231:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1238:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1244:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1249:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1251:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1254:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1265:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1303:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1351:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1392:1437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.586 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1394:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1401:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1412:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.587 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1422:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1425:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1430:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1431:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1432:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1474:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1476:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.588 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1481:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1484:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1491:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1496:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1498:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1503:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1509:1556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1510:1557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1512:1559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.589 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.590 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.591 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1584:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1600:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.592 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1616:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1648:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1650:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1657:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.593 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1668:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1678:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1681:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1686:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1687:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1688:1735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:77:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:78:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.594 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:80:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:81:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.595 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.596 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.597 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.598 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.599 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.600 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.601 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.602 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.603 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:82:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:105:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:113:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:114:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.604 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:562:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:564:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.605 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:565:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:586:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:591:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:597:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:603:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:605:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:606:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:607:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.607 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:621:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:622:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:623:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:624:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:646:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:648:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:649:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:650:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:657:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:667:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:668:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:669:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:671:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:677:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:678:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:679:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:686:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:696:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:697:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:698:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:700:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:705:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.610 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:719:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:721:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:722:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:727:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.611 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:153:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.612 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:173:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.613 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:174:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:341:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:348:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.614 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:366:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:483:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:486:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:487:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:502:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:503:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:504:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:505:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:506:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.615 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:512:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:513:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:514:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:522:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:523:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:524:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:542:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.616 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:543:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:885:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:888:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:889:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:890:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:892:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:893:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:894:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.617 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.618 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.619 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:365:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:371:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:372:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:373:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:374:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.620 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:378:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:390:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:399:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:407:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:408:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:410:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:411:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:412:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:416:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.621 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:136:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:137:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.622 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:142:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:368:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:369:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.624 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.625 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.625 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.625 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.625 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:128:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:130:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:132:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:133:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:134:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:135:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:136:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:137:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.626 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:142:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:741:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:742:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:743:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:744:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:750:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:751:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:752:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.627 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:753:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:175:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:177:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:178:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:179:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:180:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:181:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:182:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:183:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:184:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.628 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:185:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:367:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:368:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:369:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:370:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:371:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:372:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:373:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:374:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:375:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.629 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:376:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:544:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:545:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:546:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:547:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:548:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:550:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:551:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:552:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:553:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.630 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:554:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:896:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:897:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:140:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:141:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:142:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:418:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:419:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:420:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:438:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.631 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:111:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:112:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:119:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:120:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:121:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:122:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:123:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:558:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:559:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:570:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.632 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:575:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:577:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:578:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:584:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:599:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:610:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.633 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:616:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:617:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:618:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:619:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:632:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:633:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:635:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:636:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:637:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.634 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:655:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:659:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:660:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:661:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:662:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:663:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:674:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:675:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:676:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:682:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:683:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:684:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.635 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:687:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:688:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:690:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:691:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:692:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:693:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:701:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:702:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:703:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:704:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:709:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:710:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:711:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:723:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:724:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:725:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:728:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:729:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:730:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:731:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:737:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:738:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:739:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:740:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:349:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:351:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:390:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:165:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:166:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:169:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:170:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:345:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:354:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:355:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:357:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:361:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:476:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:477:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:488:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:496:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:517:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:518:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:519:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:527:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:528:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:529:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:535:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:538:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:539:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:871:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:872:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:874:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:875:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:878:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:879:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:880:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:886:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:887:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:109:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:110:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:115:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.644 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:133:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:290:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:291:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:293:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:295:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:299:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:301:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:311:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.645 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:327:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:328:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:329:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:338:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:340:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:353:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.646 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:363:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:364:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:366:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:379:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:382:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:385:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:387:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:388:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.647 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:392:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:394:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:397:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:400:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:404:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.648 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:424:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:663:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:664:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:667:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:670:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:673:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:680:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.649 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:681:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:687:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:688:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:692:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:693:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:698:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:699:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.650 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2035:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2036:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2037:2133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.653 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2038:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2039:2135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2040:2136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2041:2137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2042:2138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2043:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2045:2141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2047:2143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2048:2144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2049:2145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2051:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2052:2148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2054:2150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2055:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2057:2153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2058:2154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2059:2155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2060:2156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2061:2157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2062:2158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2063:2159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2065:2161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2067:2163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2069:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2070:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2072:2168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.654 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2073:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2074:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2075:2171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2076:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2077:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2078:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2079:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2080:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2081:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2082:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2084:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2085:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2087:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2088:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2090:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2091:2187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2092:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2094:2190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2096:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2097:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2098:2194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.655 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2100:2196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2101:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2102:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2103:2199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2104:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2105:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2106:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2107:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2108:2204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2109:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2110:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2111:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2112:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2113:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2114:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2115:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2116:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2117:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2118:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2119:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2120:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2121:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2122:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2123:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2124:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.656 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2125:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2126:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2127:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2129:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2140:2236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2144:2240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2146:2242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2147:2243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2149:2245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2160:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2162:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.657 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2179:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2189:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2191:2287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2193:2289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2250:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2251:2347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2252:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.658 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2253:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2254:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2256:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2258:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2259:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2260:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2262:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2264:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2265:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2267:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2268:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2269:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2270:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2271:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2272:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2273:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2275:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2276:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2278:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2279:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2280:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2281:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2282:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2283:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.659 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2284:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2285:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2286:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2287:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2289:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2290:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2291:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2292:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2293:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2294:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2295:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2296:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2297:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2299:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2300:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2302:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2303:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2304:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2305:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2306:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2421:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2422:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2423:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2424:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2425:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2426:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.660 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2427:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2428:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2429:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2430:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2432:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2434:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2435:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2436:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2438:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2439:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2441:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2442:2538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2443:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2444:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2445:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2447:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2449:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2450:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2452:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2453:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2454:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2455:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2457:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2458:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2459:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2461:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.661 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2462:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2463:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2464:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2465:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2466:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2467:2563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2468:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2469:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2470:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2471:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2473:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2474:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2475:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2476:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2477:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2478:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2480:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2481:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2483:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2485:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2486:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2487:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2488:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2489:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2490:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2491:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2492:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.662 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2493:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2494:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2496:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2497:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2498:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2499:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2500:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2501:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2502:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2503:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2504:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2505:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2506:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2507:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2508:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2510:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2511:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2512:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2513:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2514:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2525:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2527:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2542:2638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2552:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2554:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2586:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2587:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2588:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2589:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2591:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2593:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2594:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2595:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2597:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2598:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2600:2696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2601:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2602:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2603:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2604:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.665 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2605:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2606:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2607:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2608:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2609:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2611:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2612:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2613:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2614:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2615:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2616:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2617:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2618:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2619:2715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2621:2717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2622:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2624:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2625:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2626:2722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2366:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2367:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2369:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2371:2467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.666 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2372:2468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2373:2469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2374:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2375:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2376:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2377:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2379:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2380:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2381:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2382:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2384:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2385:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2387:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2388:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2389:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2390:2486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2391:2487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2392:2488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2393:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2394:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2395:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2396:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2397:2493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2398:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2399:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2400:2496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.667 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2402:2498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2403:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2407:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2408:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2409:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2412:2508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2413:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:628:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:629:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:636:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:637:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:638:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:642:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:643:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:646:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:649:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.668 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:650:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:653:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:654:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:656:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:657:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:666:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:667:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:675:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:677:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:678:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:700:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:701:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:704:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:707:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:708:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:715:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:718:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:719:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.669 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:726:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:729:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:745:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.670 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:752:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:756:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:757:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:758:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:763:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:764:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:765:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:768:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:769:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:770:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:771:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:775:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:778:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:781:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:784:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:785:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.671 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:787:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:790:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:791:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:795:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:798:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:801:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:802:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:810:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:811:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:812:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:813:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:817:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:818:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:823:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:824:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.672 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:828:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:829:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:830:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:833:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:834:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:836:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:840:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:841:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:843:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:846:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:847:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):289:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):290:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):293:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):294:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):295:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.673 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):305:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):306:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):307:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):311:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):317:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):318:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):319:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):321:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):322:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):324:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):325:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):326:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):327:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):329:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):331:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):332:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):339:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):346:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.674 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):348:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):349:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):351:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):359:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):362:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):370:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):372:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):373:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):374:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):378:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.675 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):382:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):384:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):389:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):394:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):395:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):397:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):399:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):400:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):404:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):405:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):417:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):419:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):420:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):422:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.676 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):423:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):424:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):425:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):427:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):429:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):430:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):437:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):440:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):445:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):448:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):449:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):451:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.677 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):456:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):457:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):459:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):462:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):470:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):472:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):476:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):477:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):478:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):480:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):482:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):483:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):490:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):492:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):493:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):497:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):498:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):503:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.678 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):506:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):507:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):509:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):511:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):515:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):517:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):519:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):521:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):522:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):529:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):531:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):532:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):534:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):542:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):544:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):547:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):549:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.679 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):551:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):555:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):557:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):561:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):562:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):568:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):572:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):573:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):574:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):577:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):578:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):581:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):585:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):588:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):589:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.680 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):594:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):595:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):598:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):599:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):600:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):601:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):602:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):603:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):605:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):606:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):138:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):139:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):140:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):141:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):143:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.681 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):144:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.695 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.695 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress16_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:34.729 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.639 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.575 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.588 INFO analysis - overlay_calltree_with_coverage: [+] found 233 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.532 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress12_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.540 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/libjpeg_turbo_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.667 INFO analysis - overlay_calltree_with_coverage: [+] found 221 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/transform_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.579 INFO analysis - overlay_calltree_with_coverage: [+] found 173 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress12_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.600 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.533 INFO analysis - overlay_calltree_with_coverage: [+] found 134 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.569 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/libjpeg_turbo_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.676 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.696 INFO analysis - overlay_calltree_with_coverage: [+] found 134 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/cjpeg_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.126 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/decompress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.181 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.232 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress12_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.226 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.282 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.298 INFO analysis - overlay_calltree_with_coverage: [+] found 126 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress12_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.352 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.417 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress16_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.323 INFO analysis - overlay_calltree_with_coverage: [+] found 56 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/decompress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.414 INFO analysis - overlay_calltree_with_coverage: [+] found 116 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/cjpeg_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.868 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250117/compress_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.957 INFO analysis - overlay_calltree_with_coverage: [+] found 216 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.220 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.220 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.220 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.221 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.256 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.261 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.333 INFO html_report - create_all_function_table: Assembled a total of 731 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.333 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.364 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.366 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.367 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.129 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.408 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.498 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.618 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.623 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.625 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.626 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.536 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.622 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.623 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.734 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.741 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.743 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.744 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.745 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.998 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.998 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.089 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.207 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.214 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.217 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.217 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.434 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.521 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.632 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.633 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.639 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.641 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.642 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.866 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.958 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.958 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.077 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.084 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.087 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.087 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.316 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.316 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.402 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.403 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.517 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.523 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.526 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.526 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.742 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.742 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.825 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.937 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.943 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.945 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.946 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.173 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.264 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.264 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.380 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.386 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.389 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.390 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.621 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.709 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.821 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.827 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.830 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.830 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.064 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.145 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.145 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.254 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.261 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.264 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.265 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.265 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.265 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.531 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.531 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.622 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.739 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.746 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.749 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 453 -- : 453
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.750 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.874 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.973 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.103 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.109 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.111 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.112 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.112 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.358 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.441 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.441 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.550 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.556 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.558 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.559 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.559 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.774 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.866 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.982 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.989 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.991 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.992 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.221 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.314 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.314 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.434 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.441 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.444 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.444 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.660 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.753 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.875 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.878 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.878 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.108 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.197 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.309 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.319 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.319 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.564 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.564 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.646 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.647 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.758 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.758 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.765 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.768 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 453 -- : 453
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.769 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.047 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.141 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.266 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.266 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.271 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.273 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.274 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.490 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.490 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.579 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.692 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.699 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.699 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.699 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:16.231 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:16.233 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:16.235 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:16.235 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.699 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.825 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.156 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.286 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.288 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.288 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.389 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.390 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.542 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.545 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.545 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.817 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.975 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.978 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.978 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.706 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.708 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.866 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.160 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:44.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:44.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:44.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:44.447 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:44.447 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.751 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.753 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.753 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:06.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:06.849 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.013 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'realize_virt_arrays', 'tjSaveImage', 'start_input_ppm', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.094 INFO html_report - create_all_function_table: Assembled a total of 731 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.109 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.284 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.284 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.288 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.290 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.293 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.295 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.297 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.299 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.301 INFO engine_input - analysis_func: Generating input for compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.304 INFO engine_input - analysis_func: Generating input for transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.306 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.309 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.311 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.313 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.316 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.318 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.320 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.323 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.325 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.327 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.330 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.332 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.333 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.333 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.336 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.336 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.794 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.794 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.794 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.795 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.795 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.797 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.799 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.802 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.804 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.807 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.809 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.811 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.814 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.816 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.818 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.821 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.825 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.827 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.829 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.832 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.834 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.836 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.839 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.842 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250117/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:09.884 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.038 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.195 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.501 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.656 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.808 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.963 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.114 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.425 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.583 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.724 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:11.946 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.099 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.251 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:12.766 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:08.118 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:16.881 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:16.882 INFO debug_info - create_friendly_debug_types: Have to create for 703061 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.348 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.364 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.379 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.395 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.412 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.429 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.445 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.462 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.481 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.498 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.515 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.533 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.550 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.567 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.584 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.602 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.619 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.638 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:19.655 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.175 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.192 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.209 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.227 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.245 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.263 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.280 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.297 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.314 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.331 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.350 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.367 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.385 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.402 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.420 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.440 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.458 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.475 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.493 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.510 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.526 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.544 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.561 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.578 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.595 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.612 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.630 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.648 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.665 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.682 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.699 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.716 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.733 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.751 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.769 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.786 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.803 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.820 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.837 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.855 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.872 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.890 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.907 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.925 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.943 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.962 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.979 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:21.997 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.014 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.032 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.055 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.072 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.090 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.107 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.124 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.141 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.159 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.176 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.193 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.210 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.227 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.243 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.261 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.278 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.296 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.313 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.329 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.347 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.366 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.384 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.401 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.419 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.436 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.453 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:22.471 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.151 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.168 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.186 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.203 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.220 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.238 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.255 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.273 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.290 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.307 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.324 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.342 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.359 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.376 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.393 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.410 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.427 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.446 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.463 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.481 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.498 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.515 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.533 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.551 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.568 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.586 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.603 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.620 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.638 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.655 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.672 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.689 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.707 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.725 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.743 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.761 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.778 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.795 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.812 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.829 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.847 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.864 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.882 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.899 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.916 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.945 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.963 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.981 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:24.999 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.016 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.034 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.051 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.070 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.087 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.105 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.122 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.139 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.157 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.173 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.190 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.207 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.224 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.241 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.259 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.275 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.292 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.309 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.326 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.344 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.363 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.380 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.398 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.415 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.432 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.449 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.467 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.484 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.501 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.518 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.535 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.552 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.569 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.586 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.605 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.623 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.641 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.659 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.678 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.696 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.713 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.730 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.747 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.765 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:25.781 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.688 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.705 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.722 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.740 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.757 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.776 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.793 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.810 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.827 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.844 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.861 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.879 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.896 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.913 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.930 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.947 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.965 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:27.982 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.000 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.017 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.035 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.052 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.070 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.087 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.104 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.121 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.139 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.156 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.173 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.190 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.207 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.224 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.242 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.259 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.278 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.295 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.313 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.330 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.347 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.365 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.383 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.401 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.418 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.435 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.453 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.471 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.488 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.505 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.523 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.540 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.558 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.576 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.593 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.611 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.628 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.645 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.663 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.681 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.699 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.716 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.733 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.751 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.770 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.789 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.806 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.824 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.841 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.859 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.876 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.895 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.912 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.930 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.947 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.964 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:28.982 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.000 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.017 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.034 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.053 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.070 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.089 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.107 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.124 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.142 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.160 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.177 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.196 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.214 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.231 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.248 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.266 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.312 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:29.329 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:02.727 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.120 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.120 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.121 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.121 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.122 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.122 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.123 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.123 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.123 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.124 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.124 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.124 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.125 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.125 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.125 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.126 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.126 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.126 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.126 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.126 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.127 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.127 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.127 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.127 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.128 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.128 INFO analysis - extract_tests_from_directories: /src/source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:13.128 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:14.267 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:15.064 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:15.064 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rEeWBz2HZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6M5c9KzIAJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DC6nUXwVv3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3vI4lLF5D.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Npb35unwgz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qzwk5vhtYM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScWXv3ydbB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcwQ7nItU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGClW6fw4n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cIABhJyhMl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvtuP4Ldts.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d7MD5zp7pZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-enKB9dMe36.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9JoPxNpec.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r3zOcuIzVf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYMeGZDKP5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGarJnDXtm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y2dKZm1on3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGQPpUIZ6C.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zJlKJSCcj6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 861,608,211 bytes received 9,512 bytes 246,176,492.29 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 868,186,640 speedup is 1.01
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
/ [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
/ [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/901 files][ 0.0 B/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/901 files][126.3 KiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/901 files][ 1.2 MiB/828.0 MiB] 0% Done
/ [1/901 files][ 1.2 MiB/828.0 MiB] 0% Done
/ [2/901 files][ 2.1 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/901 files][ 3.2 MiB/828.0 MiB] 0% Done
/ [3/901 files][ 4.2 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/901 files][ 4.7 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/901 files][ 5.0 MiB/828.0 MiB] 0% Done
/ [4/901 files][ 5.6 MiB/828.0 MiB] 0% Done
/ [5/901 files][ 5.6 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 5.6 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 6.1 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 6.4 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 6.9 MiB/828.0 MiB] 0% Done
/ [5/901 files][ 6.9 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 7.4 MiB/828.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/901 files][ 7.4 MiB/828.0 MiB] 0% Done
/ [5/901 files][ 7.6 MiB/828.0 MiB] 0% Done
/ [6/901 files][ 8.4 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/901 files][ 9.7 MiB/828.0 MiB] 1% Done
/ [7/901 files][ 9.7 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/901 files][ 11.0 MiB/828.0 MiB] 1% Done
/ [8/901 files][ 11.3 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/901 files][ 11.5 MiB/828.0 MiB] 1% Done
/ [9/901 files][ 12.6 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/901 files][ 13.3 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/901 files][ 14.2 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [9/901 files][ 14.5 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/901 files][ 15.5 MiB/828.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [9/901 files][ 15.8 MiB/828.0 MiB] 1% Done
/ [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
/ [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [10/901 files][ 17.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 18.7 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 20.5 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [10/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [11/901 files][ 21.1 MiB/828.0 MiB] 2% Done
/ [11/901 files][ 21.1 MiB/828.0 MiB] 2% Done
/ [12/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/901 files][ 21.1 MiB/828.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/901 files][ 21.1 MiB/828.0 MiB] 2% Done
-
- [13/901 files][ 21.5 MiB/828.0 MiB] 2% Done
- [14/901 files][ 22.0 MiB/828.0 MiB] 2% Done
- [15/901 files][ 24.6 MiB/828.0 MiB] 2% Done
- [16/901 files][ 25.3 MiB/828.0 MiB] 3% Done
- [17/901 files][ 25.3 MiB/828.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/901 files][ 34.3 MiB/828.0 MiB] 4% Done
- [18/901 files][ 34.6 MiB/828.0 MiB] 4% Done
- [19/901 files][ 38.0 MiB/828.0 MiB] 4% Done
- [20/901 files][ 38.0 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/901 files][ 38.2 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/901 files][ 38.5 MiB/828.0 MiB] 4% Done
- [21/901 files][ 38.7 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/901 files][ 39.8 MiB/828.0 MiB] 4% Done
- [22/901 files][ 39.8 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 40.3 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 41.1 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 41.4 MiB/828.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 41.9 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [22/901 files][ 42.2 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 42.4 MiB/828.0 MiB] 5% Done
- [22/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/901 files][ 42.7 MiB/828.0 MiB] 5% Done
- [23/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/901 files][ 42.7 MiB/828.0 MiB] 5% Done
- [24/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 42.7 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [24/901 files][ 44.1 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [24/901 files][ 44.8 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 44.8 MiB/828.0 MiB] 5% Done
- [24/901 files][ 44.8 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [24/901 files][ 45.4 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 45.6 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [24/901 files][ 46.9 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 48.5 MiB/828.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [24/901 files][ 50.0 MiB/828.0 MiB] 6% Done
- [24/901 files][ 50.0 MiB/828.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 50.8 MiB/828.0 MiB] 6% Done
- [24/901 files][ 51.3 MiB/828.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 54.6 MiB/828.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 55.7 MiB/828.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 57.7 MiB/828.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [24/901 files][ 58.5 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 59.6 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 60.1 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 60.6 MiB/828.0 MiB] 7% Done
- [24/901 files][ 60.6 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/901 files][ 61.2 MiB/828.0 MiB] 7% Done
- [25/901 files][ 62.7 MiB/828.0 MiB] 7% Done
- [26/901 files][ 63.7 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [26/901 files][ 65.0 MiB/828.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [26/901 files][ 66.9 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data [Content-Type=application/octet-stream]...
Step #8: - [26/901 files][ 67.7 MiB/828.0 MiB] 8% Done
- [27/901 files][ 67.9 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data [Content-Type=application/octet-stream]...
Step #8: - [27/901 files][ 67.9 MiB/828.0 MiB] 8% Done
- [27/901 files][ 68.2 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [28/901 files][ 69.0 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data [Content-Type=application/octet-stream]...
Step #8: - [28/901 files][ 69.8 MiB/828.0 MiB] 8% Done
- [28/901 files][ 70.6 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/901 files][ 72.9 MiB/828.0 MiB] 8% Done
- [29/901 files][ 72.9 MiB/828.0 MiB] 8% Done
- [30/901 files][ 72.9 MiB/828.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/901 files][ 73.7 MiB/828.0 MiB] 8% Done
- [32/901 files][ 73.7 MiB/828.0 MiB] 8% Done
- [33/901 files][ 74.7 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/901 files][ 75.5 MiB/828.0 MiB] 9% Done
- [33/901 files][ 77.4 MiB/828.0 MiB] 9% Done
- [34/901 files][ 78.6 MiB/828.0 MiB] 9% Done
- [35/901 files][ 78.6 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data [Content-Type=application/octet-stream]...
Step #8: - [35/901 files][ 79.4 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/901 files][ 80.7 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data [Content-Type=application/octet-stream]...
Step #8: - [36/901 files][ 81.0 MiB/828.0 MiB] 9% Done
- [36/901 files][ 81.2 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/901 files][ 81.5 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [36/901 files][ 82.1 MiB/828.0 MiB] 9% Done
- [36/901 files][ 82.1 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/901 files][ 82.3 MiB/828.0 MiB] 9% Done
- [36/901 files][ 82.6 MiB/828.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data [Content-Type=application/octet-stream]...
Step #8: - [36/901 files][ 83.4 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [36/901 files][ 84.2 MiB/828.0 MiB] 10% Done
- [37/901 files][ 84.7 MiB/828.0 MiB] 10% Done
- [38/901 files][ 84.7 MiB/828.0 MiB] 10% Done
- [39/901 files][ 85.0 MiB/828.0 MiB] 10% Done
- [40/901 files][ 85.0 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/901 files][ 85.8 MiB/828.0 MiB] 10% Done
- [41/901 files][ 87.2 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/901 files][ 87.5 MiB/828.0 MiB] 10% Done
- [41/901 files][ 87.7 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [41/901 files][ 88.3 MiB/828.0 MiB] 10% Done
- [41/901 files][ 88.3 MiB/828.0 MiB] 10% Done
- [41/901 files][ 88.5 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [42/901 files][ 90.5 MiB/828.0 MiB] 10% Done
- [43/901 files][ 90.5 MiB/828.0 MiB] 10% Done
- [43/901 files][ 90.5 MiB/828.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [43/901 files][ 91.8 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [43/901 files][ 92.7 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/901 files][ 93.2 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cIABhJyhMl.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/901 files][ 94.0 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/901 files][ 96.0 MiB/828.0 MiB] 11% Done
- [43/901 files][ 96.0 MiB/828.0 MiB] 11% Done
- [44/901 files][ 96.3 MiB/828.0 MiB] 11% Done
- [45/901 files][ 97.3 MiB/828.0 MiB] 11% Done
- [46/901 files][ 97.3 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data [Content-Type=application/octet-stream]...
Step #8: - [47/901 files][ 97.3 MiB/828.0 MiB] 11% Done
- [48/901 files][ 97.3 MiB/828.0 MiB] 11% Done
- [49/901 files][ 97.3 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [49/901 files][ 97.3 MiB/828.0 MiB] 11% Done
- [49/901 files][ 98.1 MiB/828.0 MiB] 11% Done
- [49/901 files][ 98.1 MiB/828.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [49/901 files][ 99.9 MiB/828.0 MiB] 12% Done
- [49/901 files][100.2 MiB/828.0 MiB] 12% Done
- [49/901 files][100.2 MiB/828.0 MiB] 12% Done
- [50/901 files][100.7 MiB/828.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: \
\ [50/901 files][102.2 MiB/828.0 MiB] 12% Done
\ [51/901 files][102.5 MiB/828.0 MiB] 12% Done
\ [51/901 files][103.0 MiB/828.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [52/901 files][104.3 MiB/828.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [53/901 files][106.4 MiB/828.0 MiB] 12% Done
\ [53/901 files][106.9 MiB/828.0 MiB] 12% Done
\ [53/901 files][107.4 MiB/828.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/901 files][108.5 MiB/828.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [53/901 files][109.8 MiB/828.0 MiB] 13% Done
\ [53/901 files][111.2 MiB/828.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [54/901 files][113.2 MiB/828.0 MiB] 13% Done
\ [54/901 files][113.5 MiB/828.0 MiB] 13% Done
\ [54/901 files][114.0 MiB/828.0 MiB] 13% Done
\ [54/901 files][114.0 MiB/828.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: \ [54/901 files][115.5 MiB/828.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [54/901 files][116.1 MiB/828.0 MiB] 14% Done
\ [55/901 files][116.3 MiB/828.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [55/901 files][116.6 MiB/828.0 MiB] 14% Done
\ [55/901 files][116.8 MiB/828.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data [Content-Type=application/octet-stream]...
Step #8: \ [56/901 files][117.1 MiB/828.0 MiB] 14% Done
\ [56/901 files][117.1 MiB/828.0 MiB] 14% Done
\ [57/901 files][117.1 MiB/828.0 MiB] 14% Done
\ [58/901 files][117.1 MiB/828.0 MiB] 14% Done
\ [58/901 files][117.1 MiB/828.0 MiB] 14% Done
\ [58/901 files][117.6 MiB/828.0 MiB] 14% Done
\ [58/901 files][118.6 MiB/828.0 MiB] 14% Done
\ [59/901 files][119.5 MiB/828.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [59/901 files][125.8 MiB/828.0 MiB] 15% Done
\ [59/901 files][126.0 MiB/828.0 MiB] 15% Done
\ [60/901 files][126.0 MiB/828.0 MiB] 15% Done
\ [60/901 files][126.6 MiB/828.0 MiB] 15% Done
\ [60/901 files][126.6 MiB/828.0 MiB] 15% Done
\ [60/901 files][126.8 MiB/828.0 MiB] 15% Done
\ [60/901 files][127.1 MiB/828.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][129.8 MiB/828.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][130.5 MiB/828.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][131.3 MiB/828.0 MiB] 15% Done
\ [60/901 files][131.3 MiB/828.0 MiB] 15% Done
\ [60/901 files][131.9 MiB/828.0 MiB] 15% Done
\ [60/901 files][131.9 MiB/828.0 MiB] 15% Done
\ [60/901 files][132.2 MiB/828.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [60/901 files][132.2 MiB/828.0 MiB] 15% Done
\ [60/901 files][133.0 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][133.6 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [60/901 files][133.8 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][133.8 MiB/828.0 MiB] 16% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: \ [60/901 files][134.4 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [60/901 files][134.4 MiB/828.0 MiB] 16% Done
\ [60/901 files][134.4 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [60/901 files][135.1 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][136.2 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [60/901 files][136.2 MiB/828.0 MiB] 16% Done
\ [61/901 files][136.7 MiB/828.0 MiB] 16% Done
\ [61/901 files][137.2 MiB/828.0 MiB] 16% Done
\ [61/901 files][138.9 MiB/828.0 MiB] 16% Done
\ [62/901 files][140.2 MiB/828.0 MiB] 16% Done
\ [63/901 files][140.5 MiB/828.0 MiB] 16% Done
\ [63/901 files][140.5 MiB/828.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [64/901 files][142.9 MiB/828.0 MiB] 17% Done
\ [65/901 files][142.9 MiB/828.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [66/901 files][142.9 MiB/828.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [66/901 files][143.6 MiB/828.0 MiB] 17% Done
\ [66/901 files][143.9 MiB/828.0 MiB] 17% Done
\ [66/901 files][144.2 MiB/828.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGClW6fw4n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [66/901 files][145.5 MiB/828.0 MiB] 17% Done
\ [67/901 files][146.2 MiB/828.0 MiB] 17% Done
\ [68/901 files][146.2 MiB/828.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data [Content-Type=application/octet-stream]...
Step #8: \ [68/901 files][147.3 MiB/828.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [69/901 files][148.6 MiB/828.0 MiB] 17% Done
\ [69/901 files][148.6 MiB/828.0 MiB] 17% Done
\ [70/901 files][149.1 MiB/828.0 MiB] 18% Done
\ [71/901 files][150.1 MiB/828.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [71/901 files][150.4 MiB/828.0 MiB] 18% Done
\ [72/901 files][150.9 MiB/828.0 MiB] 18% Done
\ [73/901 files][150.9 MiB/828.0 MiB] 18% Done
\ [74/901 files][151.2 MiB/828.0 MiB] 18% Done
\ [75/901 files][151.4 MiB/828.0 MiB] 18% Done
\ [76/901 files][152.0 MiB/828.0 MiB] 18% Done
\ [77/901 files][152.0 MiB/828.0 MiB] 18% Done
\ [78/901 files][152.0 MiB/828.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9JoPxNpec.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [78/901 files][152.2 MiB/828.0 MiB] 18% Done
\ [79/901 files][154.4 MiB/828.0 MiB] 18% Done
\ [80/901 files][154.4 MiB/828.0 MiB] 18% Done
\ [81/901 files][154.9 MiB/828.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: \ [81/901 files][155.4 MiB/828.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [81/901 files][157.5 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/901 files][157.7 MiB/828.0 MiB] 19% Done
\ [81/901 files][157.7 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/901 files][158.0 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [81/901 files][158.8 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [81/901 files][158.8 MiB/828.0 MiB] 19% Done
\ [81/901 files][158.8 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data [Content-Type=application/octet-stream]...
Step #8: \ [81/901 files][159.0 MiB/828.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [81/901 files][159.3 MiB/828.0 MiB] 19% Done
\ [82/901 files][163.2 MiB/828.0 MiB] 19% Done
\ [83/901 files][163.5 MiB/828.0 MiB] 19% Done
\ [84/901 files][167.4 MiB/828.0 MiB] 20% Done
\ [85/901 files][171.2 MiB/828.0 MiB] 20% Done
\ [86/901 files][171.8 MiB/828.0 MiB] 20% Done
\ [87/901 files][175.9 MiB/828.0 MiB] 21% Done
\ [88/901 files][176.1 MiB/828.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [88/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qzwk5vhtYM.data [Content-Type=application/octet-stream]...
Step #8: \ [88/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [89/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: \ [89/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [89/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [89/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [90/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: \ [90/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [90/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [90/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [90/901 files][183.4 MiB/828.0 MiB] 22% Done
\ [91/901 files][183.4 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rEeWBz2HZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [91/901 files][185.0 MiB/828.0 MiB] 22% Done
\ [91/901 files][185.0 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [91/901 files][185.5 MiB/828.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [91/901 files][186.3 MiB/828.0 MiB] 22% Done
\ [91/901 files][186.3 MiB/828.0 MiB] 22% Done
\ [91/901 files][186.3 MiB/828.0 MiB] 22% Done
\ [92/901 files][186.8 MiB/828.0 MiB] 22% Done
\ [93/901 files][187.1 MiB/828.0 MiB] 22% Done
\ [94/901 files][187.5 MiB/828.0 MiB] 22% Done
\ [95/901 files][188.3 MiB/828.0 MiB] 22% Done
\ [96/901 files][188.3 MiB/828.0 MiB] 22% Done
\ [97/901 files][188.8 MiB/828.0 MiB] 22% Done
\ [98/901 files][189.3 MiB/828.0 MiB] 22% Done
\ [99/901 files][189.3 MiB/828.0 MiB] 22% Done
\ [100/901 files][190.4 MiB/828.0 MiB] 22% Done
\ [101/901 files][190.4 MiB/828.0 MiB] 22% Done
\ [102/901 files][190.4 MiB/828.0 MiB] 22% Done
\ [103/901 files][190.9 MiB/828.0 MiB] 23% Done
\ [104/901 files][190.9 MiB/828.0 MiB] 23% Done
\ [105/901 files][191.1 MiB/828.0 MiB] 23% Done
\ [106/901 files][193.6 MiB/828.0 MiB] 23% Done
\ [106/901 files][194.4 MiB/828.0 MiB] 23% Done
|
| [107/901 files][198.6 MiB/828.0 MiB] 23% Done
| [108/901 files][200.2 MiB/828.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGQPpUIZ6C.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [108/901 files][200.8 MiB/828.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y2dKZm1on3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [109/901 files][201.1 MiB/828.0 MiB] 24% Done
| [109/901 files][201.1 MiB/828.0 MiB] 24% Done
| [110/901 files][201.6 MiB/828.0 MiB] 24% Done
| [111/901 files][201.8 MiB/828.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [111/901 files][205.0 MiB/828.0 MiB] 24% Done
| [112/901 files][206.5 MiB/828.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DC6nUXwVv3.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [113/901 files][209.3 MiB/828.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: | [114/901 files][212.0 MiB/828.0 MiB] 25% Done
| [115/901 files][212.5 MiB/828.0 MiB] 25% Done
| [116/901 files][213.0 MiB/828.0 MiB] 25% Done
| [117/901 files][213.0 MiB/828.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYMeGZDKP5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcwQ7nItU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [117/901 files][218.2 MiB/828.0 MiB] 26% Done
| [118/901 files][220.2 MiB/828.0 MiB] 26% Done
| [118/901 files][221.0 MiB/828.0 MiB] 26% Done
| [118/901 files][221.0 MiB/828.0 MiB] 26% Done
| [118/901 files][228.7 MiB/828.0 MiB] 27% Done
| [119/901 files][231.4 MiB/828.0 MiB] 27% Done
| [119/901 files][231.4 MiB/828.0 MiB] 27% Done
| [119/901 files][232.5 MiB/828.0 MiB] 28% Done
| [120/901 files][235.8 MiB/828.0 MiB] 28% Done
| [121/901 files][235.8 MiB/828.0 MiB] 28% Done
| [122/901 files][238.8 MiB/828.0 MiB] 28% Done
| [123/901 files][239.3 MiB/828.0 MiB] 28% Done
| [124/901 files][248.7 MiB/828.0 MiB] 30% Done
| [125/901 files][248.9 MiB/828.0 MiB] 30% Done
| [126/901 files][248.9 MiB/828.0 MiB] 30% Done
| [127/901 files][254.8 MiB/828.0 MiB] 30% Done
| [128/901 files][254.8 MiB/828.0 MiB] 30% Done
| [129/901 files][255.1 MiB/828.0 MiB] 30% Done
| [130/901 files][255.3 MiB/828.0 MiB] 30% Done
| [131/901 files][257.6 MiB/828.0 MiB] 31% Done
| [132/901 files][264.5 MiB/828.0 MiB] 31% Done
| [133/901 files][265.8 MiB/828.0 MiB] 32% Done
| [134/901 files][270.4 MiB/828.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enKB9dMe36.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [134/901 files][271.4 MiB/828.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScWXv3ydbB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6M5c9KzIAJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [134/901 files][272.2 MiB/828.0 MiB] 32% Done
| [134/901 files][272.7 MiB/828.0 MiB] 32% Done
| [135/901 files][272.7 MiB/828.0 MiB] 32% Done
| [135/901 files][273.0 MiB/828.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [136/901 files][273.2 MiB/828.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: | [137/901 files][274.6 MiB/828.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data [Content-Type=application/octet-stream]...
Step #8: | [137/901 files][275.2 MiB/828.0 MiB] 33% Done
| [138/901 files][275.2 MiB/828.0 MiB] 33% Done
| [138/901 files][275.5 MiB/828.0 MiB] 33% Done
| [138/901 files][276.8 MiB/828.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [138/901 files][279.1 MiB/828.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Npb35unwgz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r3zOcuIzVf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3vI4lLF5D.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [139/901 files][283.7 MiB/828.0 MiB] 34% Done
| [140/901 files][284.2 MiB/828.0 MiB] 34% Done
| [141/901 files][284.2 MiB/828.0 MiB] 34% Done
| [142/901 files][284.5 MiB/828.0 MiB] 34% Done
| [142/901 files][284.7 MiB/828.0 MiB] 34% Done
| [142/901 files][286.5 MiB/828.0 MiB] 34% Done
| [142/901 files][289.7 MiB/828.0 MiB] 34% Done
| [143/901 files][290.2 MiB/828.0 MiB] 35% Done
| [144/901 files][290.5 MiB/828.0 MiB] 35% Done
| [144/901 files][292.0 MiB/828.0 MiB] 35% Done
| [145/901 files][292.5 MiB/828.0 MiB] 35% Done
| [146/901 files][292.5 MiB/828.0 MiB] 35% Done
| [147/901 files][292.5 MiB/828.0 MiB] 35% Done
| [148/901 files][292.5 MiB/828.0 MiB] 35% Done
| [149/901 files][294.4 MiB/828.0 MiB] 35% Done
| [149/901 files][295.7 MiB/828.0 MiB] 35% Done
| [150/901 files][304.6 MiB/828.0 MiB] 36% Done
| [151/901 files][304.8 MiB/828.0 MiB] 36% Done
| [152/901 files][305.3 MiB/828.0 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zJlKJSCcj6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [153/901 files][308.2 MiB/828.0 MiB] 37% Done
| [154/901 files][308.2 MiB/828.0 MiB] 37% Done
| [155/901 files][308.2 MiB/828.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d7MD5zp7pZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: | [156/901 files][310.7 MiB/828.0 MiB] 37% Done
| [157/901 files][312.3 MiB/828.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: | [158/901 files][316.8 MiB/828.0 MiB] 38% Done
| [159/901 files][331.3 MiB/828.0 MiB] 40% Done
| [160/901 files][337.0 MiB/828.0 MiB] 40% Done
| [161/901 files][337.8 MiB/828.0 MiB] 40% Done
| [162/901 files][337.8 MiB/828.0 MiB] 40% Done
| [163/901 files][337.8 MiB/828.0 MiB] 40% Done
| [164/901 files][340.2 MiB/828.0 MiB] 41% Done
| [165/901 files][344.6 MiB/828.0 MiB] 41% Done
| [165/901 files][345.4 MiB/828.0 MiB] 41% Done
| [165/901 files][348.3 MiB/828.0 MiB] 42% Done
| [165/901 files][350.7 MiB/828.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [166/901 files][356.1 MiB/828.0 MiB] 43% Done
| [167/901 files][358.1 MiB/828.0 MiB] 43% Done
| [168/901 files][359.2 MiB/828.0 MiB] 43% Done
| [169/901 files][359.2 MiB/828.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: | [170/901 files][361.0 MiB/828.0 MiB] 43% Done
| [170/901 files][361.5 MiB/828.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGarJnDXtm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [171/901 files][367.2 MiB/828.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [172/901 files][370.0 MiB/828.0 MiB] 44% Done
| [173/901 files][372.6 MiB/828.0 MiB] 45% Done
| [174/901 files][372.9 MiB/828.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvtuP4Ldts.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [175/901 files][373.6 MiB/828.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [176/901 files][386.1 MiB/828.0 MiB] 46% Done
| [177/901 files][386.4 MiB/828.0 MiB] 46% Done
| [178/901 files][388.5 MiB/828.0 MiB] 46% Done
| [179/901 files][390.3 MiB/828.0 MiB] 47% Done
| [180/901 files][391.6 MiB/828.0 MiB] 47% Done
| [180/901 files][391.6 MiB/828.0 MiB] 47% Done
| [181/901 files][391.6 MiB/828.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [181/901 files][395.6 MiB/828.0 MiB] 47% Done
| [181/901 files][396.6 MiB/828.0 MiB] 47% Done
| [181/901 files][396.8 MiB/828.0 MiB] 47% Done
| [182/901 files][399.8 MiB/828.0 MiB] 48% Done
/
/ [182/901 files][401.9 MiB/828.0 MiB] 48% Done
/ [182/901 files][402.7 MiB/828.0 MiB] 48% Done
/ [183/901 files][404.8 MiB/828.0 MiB] 48% Done
/ [183/901 files][405.4 MiB/828.0 MiB] 48% Done
/ [184/901 files][405.9 MiB/828.0 MiB] 49% Done
/ [184/901 files][410.0 MiB/828.0 MiB] 49% Done
/ [185/901 files][412.4 MiB/828.0 MiB] 49% Done
/ [186/901 files][413.4 MiB/828.0 MiB] 49% Done
/ [187/901 files][413.7 MiB/828.0 MiB] 49% Done
/ [187/901 files][413.7 MiB/828.0 MiB] 49% Done
/ [188/901 files][414.7 MiB/828.0 MiB] 50% Done
/ [189/901 files][417.4 MiB/828.0 MiB] 50% Done
/ [190/901 files][417.9 MiB/828.0 MiB] 50% Done
/ [191/901 files][422.3 MiB/828.0 MiB] 51% Done
/ [192/901 files][423.1 MiB/828.0 MiB] 51% Done
/ [193/901 files][425.8 MiB/828.0 MiB] 51% Done
/ [194/901 files][428.6 MiB/828.0 MiB] 51% Done
/ [195/901 files][428.6 MiB/828.0 MiB] 51% Done
/ [195/901 files][429.6 MiB/828.0 MiB] 51% Done
/ [195/901 files][430.4 MiB/828.0 MiB] 51% Done
/ [196/901 files][430.7 MiB/828.0 MiB] 52% Done
/ [197/901 files][430.7 MiB/828.0 MiB] 52% Done
/ [198/901 files][430.7 MiB/828.0 MiB] 52% Done
/ [199/901 files][432.6 MiB/828.0 MiB] 52% Done
/ [200/901 files][432.6 MiB/828.0 MiB] 52% Done
/ [201/901 files][434.9 MiB/828.0 MiB] 52% Done
/ [202/901 files][437.5 MiB/828.0 MiB] 52% Done
/ [203/901 files][437.5 MiB/828.0 MiB] 52% Done
/ [204/901 files][440.0 MiB/828.0 MiB] 53% Done
/ [205/901 files][440.0 MiB/828.0 MiB] 53% Done
/ [206/901 files][440.3 MiB/828.0 MiB] 53% Done
/ [207/901 files][441.3 MiB/828.0 MiB] 53% Done
/ [208/901 files][445.0 MiB/828.0 MiB] 53% Done
/ [209/901 files][445.3 MiB/828.0 MiB] 53% Done
/ [210/901 files][448.9 MiB/828.0 MiB] 54% Done
/ [211/901 files][449.7 MiB/828.0 MiB] 54% Done
/ [212/901 files][451.0 MiB/828.0 MiB] 54% Done
/ [213/901 files][451.2 MiB/828.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [213/901 files][452.3 MiB/828.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: / [213/901 files][452.8 MiB/828.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: / [213/901 files][453.8 MiB/828.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: / [213/901 files][455.1 MiB/828.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: / [213/901 files][456.2 MiB/828.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: / [213/901 files][459.5 MiB/828.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: / [213/901 files][461.8 MiB/828.0 MiB] 55% Done
/ [214/901 files][464.9 MiB/828.0 MiB] 56% Done
/ [215/901 files][465.4 MiB/828.0 MiB] 56% Done
/ [215/901 files][466.8 MiB/828.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [215/901 files][473.6 MiB/828.0 MiB] 57% Done
/ [216/901 files][478.3 MiB/828.0 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [216/901 files][490.8 MiB/828.0 MiB] 59% Done
/ [217/901 files][490.8 MiB/828.0 MiB] 59% Done
/ [218/901 files][491.1 MiB/828.0 MiB] 59% Done
/ [219/901 files][491.1 MiB/828.0 MiB] 59% Done
/ [220/901 files][492.1 MiB/828.0 MiB] 59% Done
/ [221/901 files][492.1 MiB/828.0 MiB] 59% Done
/ [222/901 files][492.6 MiB/828.0 MiB] 59% Done
/ [223/901 files][494.9 MiB/828.0 MiB] 59% Done
/ [224/901 files][496.0 MiB/828.0 MiB] 59% Done
/ [225/901 files][496.8 MiB/828.0 MiB] 60% Done
/ [226/901 files][497.1 MiB/828.0 MiB] 60% Done
/ [227/901 files][506.5 MiB/828.0 MiB] 61% Done
/ [228/901 files][506.5 MiB/828.0 MiB] 61% Done
/ [229/901 files][506.5 MiB/828.0 MiB] 61% Done
/ [230/901 files][507.3 MiB/828.0 MiB] 61% Done
/ [231/901 files][507.3 MiB/828.0 MiB] 61% Done
/ [232/901 files][508.0 MiB/828.0 MiB] 61% Done
/ [233/901 files][509.4 MiB/828.0 MiB] 61% Done
/ [234/901 files][510.3 MiB/828.0 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [235/901 files][516.0 MiB/828.0 MiB] 62% Done
/ [235/901 files][516.2 MiB/828.0 MiB] 62% Done
/ [236/901 files][517.2 MiB/828.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][520.7 MiB/828.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][520.9 MiB/828.0 MiB] 62% Done
/ [236/901 files][521.2 MiB/828.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][525.4 MiB/828.0 MiB] 63% Done
/ [236/901 files][525.8 MiB/828.0 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][526.1 MiB/828.0 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][527.4 MiB/828.0 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: / [236/901 files][527.6 MiB/828.0 MiB] 63% Done
/ [237/901 files][527.9 MiB/828.0 MiB] 63% Done
/ [238/901 files][529.7 MiB/828.0 MiB] 63% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: - [238/901 files][531.8 MiB/828.0 MiB] 64% Done
- [239/901 files][532.3 MiB/828.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: - [239/901 files][533.3 MiB/828.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: - [239/901 files][534.9 MiB/828.0 MiB] 64% Done
- [239/901 files][534.9 MiB/828.0 MiB] 64% Done
- [240/901 files][535.4 MiB/828.0 MiB] 64% Done
- [241/901 files][535.4 MiB/828.0 MiB] 64% Done
- [242/901 files][535.4 MiB/828.0 MiB] 64% Done
- [243/901 files][535.6 MiB/828.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: - [243/901 files][537.7 MiB/828.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: - [243/901 files][537.7 MiB/828.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: - [243/901 files][538.3 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: - [243/901 files][538.3 MiB/828.0 MiB] 65% Done
- [244/901 files][538.8 MiB/828.0 MiB] 65% Done
- [244/901 files][538.8 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: - [244/901 files][539.6 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: - [244/901 files][540.1 MiB/828.0 MiB] 65% Done
- [244/901 files][540.3 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: - [244/901 files][542.7 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: - [244/901 files][543.5 MiB/828.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: - [244/901 files][546.8 MiB/828.0 MiB] 66% Done
- [245/901 files][547.6 MiB/828.0 MiB] 66% Done
- [246/901 files][547.9 MiB/828.0 MiB] 66% Done
- [247/901 files][547.9 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: - [247/901 files][549.2 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: - [248/901 files][549.4 MiB/828.0 MiB] 66% Done
- [249/901 files][549.4 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: - [249/901 files][550.2 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: - [250/901 files][550.7 MiB/828.0 MiB] 66% Done
- [251/901 files][550.7 MiB/828.0 MiB] 66% Done
- [251/901 files][550.7 MiB/828.0 MiB] 66% Done
- [251/901 files][551.5 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: - [252/901 files][551.5 MiB/828.0 MiB] 66% Done
- [253/901 files][551.5 MiB/828.0 MiB] 66% Done
- [253/901 files][552.6 MiB/828.0 MiB] 66% Done
- [254/901 files][553.9 MiB/828.0 MiB] 66% Done
- [255/901 files][554.4 MiB/828.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: - [255/901 files][557.8 MiB/828.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: - [256/901 files][558.1 MiB/828.0 MiB] 67% Done
- [257/901 files][558.1 MiB/828.0 MiB] 67% Done
- [258/901 files][558.1 MiB/828.0 MiB] 67% Done
- [258/901 files][558.4 MiB/828.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: - [258/901 files][559.5 MiB/828.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: - [258/901 files][560.0 MiB/828.0 MiB] 67% Done
- [259/901 files][560.0 MiB/828.0 MiB] 67% Done
- [260/901 files][560.0 MiB/828.0 MiB] 67% Done
- [261/901 files][560.3 MiB/828.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: - [261/901 files][560.6 MiB/828.0 MiB] 67% Done
- [262/901 files][562.4 MiB/828.0 MiB] 67% Done
- [263/901 files][562.4 MiB/828.0 MiB] 67% Done
- [264/901 files][562.6 MiB/828.0 MiB] 67% Done
- [265/901 files][562.9 MiB/828.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: - [265/901 files][563.7 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: - [265/901 files][564.2 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][564.2 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][564.5 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][564.7 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][565.0 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][565.2 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][565.5 MiB/828.0 MiB] 68% Done
- [265/901 files][565.5 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: - [265/901 files][565.8 MiB/828.0 MiB] 68% Done
- [265/901 files][565.8 MiB/828.0 MiB] 68% Done
- [266/901 files][566.0 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: - [266/901 files][566.3 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: - [266/901 files][566.3 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: - [266/901 files][566.5 MiB/828.0 MiB] 68% Done
- [267/901 files][566.8 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: - [268/901 files][566.8 MiB/828.0 MiB] 68% Done
- [268/901 files][566.8 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: - [268/901 files][567.0 MiB/828.0 MiB] 68% Done
- [269/901 files][567.0 MiB/828.0 MiB] 68% Done
- [270/901 files][567.0 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: - [270/901 files][567.6 MiB/828.0 MiB] 68% Done
- [270/901 files][567.8 MiB/828.0 MiB] 68% Done
- [271/901 files][568.4 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: - [272/901 files][568.4 MiB/828.0 MiB] 68% Done
- [272/901 files][568.4 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: - [272/901 files][568.6 MiB/828.0 MiB] 68% Done
- [273/901 files][568.6 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: - [273/901 files][569.4 MiB/828.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: - [273/901 files][569.5 MiB/828.0 MiB] 68% Done
- [274/901 files][569.7 MiB/828.0 MiB] 68% Done
- [275/901 files][571.3 MiB/828.0 MiB] 69% Done
- [276/901 files][571.6 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [276/901 files][571.8 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: - [276/901 files][572.6 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: - [276/901 files][572.6 MiB/828.0 MiB] 69% Done
- [277/901 files][572.6 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: - [277/901 files][572.6 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: - [277/901 files][572.9 MiB/828.0 MiB] 69% Done
- [278/901 files][573.7 MiB/828.0 MiB] 69% Done
- [279/901 files][574.0 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: - [279/901 files][574.5 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: - [279/901 files][575.3 MiB/828.0 MiB] 69% Done
- [280/901 files][575.3 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: - [280/901 files][575.6 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [280/901 files][576.1 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: - [280/901 files][576.9 MiB/828.0 MiB] 69% Done
- [281/901 files][577.1 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: - [281/901 files][578.0 MiB/828.0 MiB] 69% Done
- [281/901 files][578.0 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: - [281/901 files][578.2 MiB/828.0 MiB] 69% Done
- [281/901 files][578.2 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: - [281/901 files][578.5 MiB/828.0 MiB] 69% Done
- [281/901 files][578.5 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: - [281/901 files][578.8 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: - [281/901 files][579.1 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [282/901 files][579.1 MiB/828.0 MiB] 69% Done
- [282/901 files][579.1 MiB/828.0 MiB] 69% Done
- [283/901 files][579.1 MiB/828.0 MiB] 69% Done
- [284/901 files][579.1 MiB/828.0 MiB] 69% Done
- [285/901 files][579.1 MiB/828.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [286/901 files][579.3 MiB/828.0 MiB] 69% Done
- [287/901 files][579.3 MiB/828.0 MiB] 69% Done
- [287/901 files][579.9 MiB/828.0 MiB] 70% Done
- [288/901 files][580.9 MiB/828.0 MiB] 70% Done
- [289/901 files][580.9 MiB/828.0 MiB] 70% Done
- [290/901 files][582.0 MiB/828.0 MiB] 70% Done
- [291/901 files][582.0 MiB/828.0 MiB] 70% Done
- [292/901 files][582.0 MiB/828.0 MiB] 70% Done
- [293/901 files][583.4 MiB/828.0 MiB] 70% Done
- [294/901 files][583.4 MiB/828.0 MiB] 70% Done
- [295/901 files][583.9 MiB/828.0 MiB] 70% Done
- [296/901 files][583.9 MiB/828.0 MiB] 70% Done
- [297/901 files][584.7 MiB/828.0 MiB] 70% Done
- [298/901 files][584.7 MiB/828.0 MiB] 70% Done
- [299/901 files][584.7 MiB/828.0 MiB] 70% Done
- [300/901 files][585.3 MiB/828.0 MiB] 70% Done
- [301/901 files][585.3 MiB/828.0 MiB] 70% Done
- [302/901 files][585.3 MiB/828.0 MiB] 70% Done
- [303/901 files][585.8 MiB/828.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [303/901 files][586.3 MiB/828.0 MiB] 70% Done
- [304/901 files][586.8 MiB/828.0 MiB] 70% Done
- [305/901 files][586.8 MiB/828.0 MiB] 70% Done
- [306/901 files][586.8 MiB/828.0 MiB] 70% Done
- [307/901 files][588.4 MiB/828.0 MiB] 71% Done
- [308/901 files][588.4 MiB/828.0 MiB] 71% Done
- [309/901 files][588.4 MiB/828.0 MiB] 71% Done
- [310/901 files][589.5 MiB/828.0 MiB] 71% Done
- [311/901 files][589.7 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][590.8 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][591.5 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][591.5 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][591.8 MiB/828.0 MiB] 71% Done
- [311/901 files][591.8 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][592.3 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [311/901 files][592.3 MiB/828.0 MiB] 71% Done
- [311/901 files][592.3 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [312/901 files][592.6 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: - [312/901 files][592.6 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [312/901 files][592.8 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: - [312/901 files][592.8 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: - [312/901 files][593.1 MiB/828.0 MiB] 71% Done
- [312/901 files][593.1 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: - [312/901 files][593.6 MiB/828.0 MiB] 71% Done
- [313/901 files][594.1 MiB/828.0 MiB] 71% Done
- [314/901 files][594.1 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: - [314/901 files][594.4 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [314/901 files][594.4 MiB/828.0 MiB] 71% Done
- [314/901 files][594.4 MiB/828.0 MiB] 71% Done
- [314/901 files][594.4 MiB/828.0 MiB] 71% Done
- [314/901 files][594.6 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [314/901 files][595.1 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: - [314/901 files][595.1 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: - [315/901 files][595.4 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: - [316/901 files][595.4 MiB/828.0 MiB] 71% Done
- [316/901 files][595.4 MiB/828.0 MiB] 71% Done
- [317/901 files][595.4 MiB/828.0 MiB] 71% Done
- [317/901 files][595.6 MiB/828.0 MiB] 71% Done
- [317/901 files][595.6 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [317/901 files][595.9 MiB/828.0 MiB] 71% Done
- [318/901 files][595.9 MiB/828.0 MiB] 71% Done
- [319/901 files][595.9 MiB/828.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/901 files][596.4 MiB/828.0 MiB] 72% Done
- [321/901 files][596.4 MiB/828.0 MiB] 72% Done
- [322/901 files][596.4 MiB/828.0 MiB] 72% Done
- [323/901 files][596.7 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: - [323/901 files][597.0 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [323/901 files][597.0 MiB/828.0 MiB] 72% Done
- [324/901 files][597.0 MiB/828.0 MiB] 72% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [324/901 files][597.8 MiB/828.0 MiB] 72% Done
\ [325/901 files][597.8 MiB/828.0 MiB] 72% Done
\ [325/901 files][598.6 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [325/901 files][598.6 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: \ [325/901 files][599.1 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: \ [325/901 files][599.4 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: \ [325/901 files][599.9 MiB/828.0 MiB] 72% Done
\ [326/901 files][600.4 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][600.7 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: \ [326/901 files][601.0 MiB/828.0 MiB] 72% Done
\ [326/901 files][601.5 MiB/828.0 MiB] 72% Done
\ [326/901 files][601.5 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][601.8 MiB/828.0 MiB] 72% Done
\ [326/901 files][602.1 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][602.1 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][602.6 MiB/828.0 MiB] 72% Done
\ [326/901 files][602.9 MiB/828.0 MiB] 72% Done
\ [326/901 files][603.1 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][603.4 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][604.0 MiB/828.0 MiB] 72% Done
\ [326/901 files][604.0 MiB/828.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][604.5 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: \ [326/901 files][604.7 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][604.7 MiB/828.0 MiB] 73% Done
\ [326/901 files][604.7 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [326/901 files][605.6 MiB/828.0 MiB] 73% Done
\ [326/901 files][605.8 MiB/828.0 MiB] 73% Done
\ [327/901 files][605.8 MiB/828.0 MiB] 73% Done
\ [328/901 files][605.8 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [328/901 files][606.1 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [328/901 files][606.1 MiB/828.0 MiB] 73% Done
\ [328/901 files][606.1 MiB/828.0 MiB] 73% Done
\ [329/901 files][606.1 MiB/828.0 MiB] 73% Done
\ [329/901 files][606.1 MiB/828.0 MiB] 73% Done
\ [329/901 files][606.1 MiB/828.0 MiB] 73% Done
\ [329/901 files][606.4 MiB/828.0 MiB] 73% Done
\ [330/901 files][606.4 MiB/828.0 MiB] 73% Done
\ [331/901 files][606.4 MiB/828.0 MiB] 73% Done
\ [331/901 files][606.6 MiB/828.0 MiB] 73% Done
\ [332/901 files][606.9 MiB/828.0 MiB] 73% Done
\ [332/901 files][607.2 MiB/828.0 MiB] 73% Done
\ [332/901 files][607.4 MiB/828.0 MiB] 73% Done
\ [332/901 files][607.4 MiB/828.0 MiB] 73% Done
\ [332/901 files][607.4 MiB/828.0 MiB] 73% Done
\ [333/901 files][607.7 MiB/828.0 MiB] 73% Done
\ [334/901 files][607.7 MiB/828.0 MiB] 73% Done
\ [335/901 files][607.7 MiB/828.0 MiB] 73% Done
\ [336/901 files][607.7 MiB/828.0 MiB] 73% Done
\ [337/901 files][607.7 MiB/828.0 MiB] 73% Done
\ [337/901 files][607.7 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [338/901 files][607.9 MiB/828.0 MiB] 73% Done
\ [339/901 files][607.9 MiB/828.0 MiB] 73% Done
\ [340/901 files][608.2 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [341/901 files][608.5 MiB/828.0 MiB] 73% Done
\ [342/901 files][608.5 MiB/828.0 MiB] 73% Done
\ [342/901 files][608.8 MiB/828.0 MiB] 73% Done
\ [343/901 files][608.8 MiB/828.0 MiB] 73% Done
\ [344/901 files][608.8 MiB/828.0 MiB] 73% Done
\ [345/901 files][609.0 MiB/828.0 MiB] 73% Done
\ [345/901 files][609.1 MiB/828.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [346/901 files][610.5 MiB/828.0 MiB] 73% Done
\ [347/901 files][610.5 MiB/828.0 MiB] 73% Done
\ [348/901 files][611.2 MiB/828.0 MiB] 73% Done
\ [348/901 files][611.4 MiB/828.0 MiB] 73% Done
\ [349/901 files][612.0 MiB/828.0 MiB] 73% Done
\ [349/901 files][612.2 MiB/828.0 MiB] 73% Done
\ [350/901 files][612.8 MiB/828.0 MiB] 74% Done
\ [351/901 files][612.8 MiB/828.0 MiB] 74% Done
\ [351/901 files][613.6 MiB/828.0 MiB] 74% Done
\ [352/901 files][613.6 MiB/828.0 MiB] 74% Done
\ [353/901 files][616.8 MiB/828.0 MiB] 74% Done
\ [354/901 files][616.8 MiB/828.0 MiB] 74% Done
\ [355/901 files][617.0 MiB/828.0 MiB] 74% Done
\ [356/901 files][617.0 MiB/828.0 MiB] 74% Done
\ [357/901 files][617.0 MiB/828.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: \ [358/901 files][618.0 MiB/828.0 MiB] 74% Done
\ [359/901 files][618.0 MiB/828.0 MiB] 74% Done
\ [359/901 files][618.0 MiB/828.0 MiB] 74% Done
\ [360/901 files][618.0 MiB/828.0 MiB] 74% Done
\ [361/901 files][618.3 MiB/828.0 MiB] 74% Done
\ [362/901 files][618.6 MiB/828.0 MiB] 74% Done
\ [363/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [364/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [365/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [366/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [367/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [368/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [369/901 files][618.8 MiB/828.0 MiB] 74% Done
\ [370/901 files][620.1 MiB/828.0 MiB] 74% Done
\ [371/901 files][620.1 MiB/828.0 MiB] 74% Done
\ [372/901 files][620.6 MiB/828.0 MiB] 74% Done
\ [373/901 files][620.6 MiB/828.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: \ [374/901 files][622.2 MiB/828.0 MiB] 75% Done
\ [375/901 files][622.2 MiB/828.0 MiB] 75% Done
\ [375/901 files][622.2 MiB/828.0 MiB] 75% Done
\ [376/901 files][622.2 MiB/828.0 MiB] 75% Done
\ [377/901 files][622.5 MiB/828.0 MiB] 75% Done
\ [378/901 files][622.5 MiB/828.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: \ [378/901 files][623.3 MiB/828.0 MiB] 75% Done
\ [379/901 files][623.3 MiB/828.0 MiB] 75% Done
\ [380/901 files][623.5 MiB/828.0 MiB] 75% Done
\ [381/901 files][623.5 MiB/828.0 MiB] 75% Done
\ [382/901 files][623.5 MiB/828.0 MiB] 75% Done
\ [383/901 files][623.5 MiB/828.0 MiB] 75% Done
\ [384/901 files][623.8 MiB/828.0 MiB] 75% Done
\ [385/901 files][623.8 MiB/828.0 MiB] 75% Done
\ [386/901 files][625.1 MiB/828.0 MiB] 75% Done
\ [387/901 files][625.1 MiB/828.0 MiB] 75% Done
\ [388/901 files][625.6 MiB/828.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [388/901 files][626.1 MiB/828.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: \ [388/901 files][627.5 MiB/828.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: \ [388/901 files][628.3 MiB/828.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [388/901 files][628.8 MiB/828.0 MiB] 75% Done
\ [389/901 files][629.0 MiB/828.0 MiB] 75% Done
\ [390/901 files][629.3 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [390/901 files][629.8 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [391/901 files][630.6 MiB/828.0 MiB] 76% Done
\ [391/901 files][630.6 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: \ [391/901 files][631.6 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [391/901 files][631.9 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [391/901 files][632.2 MiB/828.0 MiB] 76% Done
\ [392/901 files][633.2 MiB/828.0 MiB] 76% Done
\ [393/901 files][633.7 MiB/828.0 MiB] 76% Done
\ [394/901 files][633.7 MiB/828.0 MiB] 76% Done
\ [395/901 files][633.7 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [395/901 files][634.2 MiB/828.0 MiB] 76% Done
\ [396/901 files][635.0 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: \ [396/901 files][635.5 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: \ [396/901 files][636.3 MiB/828.0 MiB] 76% Done
\ [396/901 files][636.3 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: \ [396/901 files][636.3 MiB/828.0 MiB] 76% Done
\ [396/901 files][636.3 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [396/901 files][636.6 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: \ [396/901 files][636.8 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [396/901 files][637.1 MiB/828.0 MiB] 76% Done
\ [396/901 files][637.1 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [397/901 files][637.3 MiB/828.0 MiB] 76% Done
\ [397/901 files][637.3 MiB/828.0 MiB] 76% Done
\ [398/901 files][637.3 MiB/828.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: \ [398/901 files][637.9 MiB/828.0 MiB] 77% Done
\ [398/901 files][638.2 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: \ [398/901 files][638.7 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [398/901 files][640.2 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [398/901 files][640.5 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: \ [398/901 files][640.5 MiB/828.0 MiB] 77% Done
\ [398/901 files][640.8 MiB/828.0 MiB] 77% Done
\ [399/901 files][641.0 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [399/901 files][641.5 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: \ [399/901 files][641.8 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: \ [399/901 files][641.8 MiB/828.0 MiB] 77% Done
\ [399/901 files][641.8 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: \ [399/901 files][643.2 MiB/828.0 MiB] 77% Done
\ [400/901 files][643.2 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [400/901 files][643.2 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: \ [400/901 files][644.0 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [400/901 files][644.5 MiB/828.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [400/901 files][646.1 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: \ [400/901 files][646.1 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: \ [400/901 files][646.9 MiB/828.0 MiB] 78% Done
\ [401/901 files][646.9 MiB/828.0 MiB] 78% Done
\ [402/901 files][646.9 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: \ [402/901 files][647.4 MiB/828.0 MiB] 78% Done
|
| [403/901 files][647.9 MiB/828.0 MiB] 78% Done
| [404/901 files][647.9 MiB/828.0 MiB] 78% Done
| [405/901 files][647.9 MiB/828.0 MiB] 78% Done
| [406/901 files][648.3 MiB/828.0 MiB] 78% Done
| [407/901 files][648.3 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: | [407/901 files][648.8 MiB/828.0 MiB] 78% Done
| [408/901 files][649.3 MiB/828.0 MiB] 78% Done
| [409/901 files][649.3 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: | [409/901 files][649.6 MiB/828.0 MiB] 78% Done
| [410/901 files][650.5 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: | [410/901 files][651.8 MiB/828.0 MiB] 78% Done
| [411/901 files][652.0 MiB/828.0 MiB] 78% Done
| [412/901 files][652.0 MiB/828.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: | [412/901 files][652.6 MiB/828.0 MiB] 78% Done
| [413/901 files][653.1 MiB/828.0 MiB] 78% Done
| [414/901 files][653.1 MiB/828.0 MiB] 78% Done
| [415/901 files][653.1 MiB/828.0 MiB] 78% Done
| [416/901 files][653.1 MiB/828.0 MiB] 78% Done
| [417/901 files][654.1 MiB/828.0 MiB] 79% Done
| [418/901 files][654.1 MiB/828.0 MiB] 79% Done
| [419/901 files][654.1 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: | [419/901 files][654.9 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: | [419/901 files][655.1 MiB/828.0 MiB] 79% Done
| [420/901 files][655.4 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: | [421/901 files][655.7 MiB/828.0 MiB] 79% Done
| [421/901 files][655.9 MiB/828.0 MiB] 79% Done
| [422/901 files][656.5 MiB/828.0 MiB] 79% Done
| [423/901 files][656.5 MiB/828.0 MiB] 79% Done
| [424/901 files][656.5 MiB/828.0 MiB] 79% Done
| [425/901 files][656.5 MiB/828.0 MiB] 79% Done
| [426/901 files][656.7 MiB/828.0 MiB] 79% Done
| [427/901 files][657.8 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: | [427/901 files][658.3 MiB/828.0 MiB] 79% Done
| [428/901 files][659.1 MiB/828.0 MiB] 79% Done
| [429/901 files][659.4 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: | [430/901 files][659.4 MiB/828.0 MiB] 79% Done
| [430/901 files][659.7 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [430/901 files][659.9 MiB/828.0 MiB] 79% Done
| [431/901 files][660.7 MiB/828.0 MiB] 79% Done
| [432/901 files][660.7 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][661.0 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][661.2 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][662.0 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][662.0 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][662.3 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: | [432/901 files][662.3 MiB/828.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: | [433/901 files][662.8 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: | [433/901 files][662.8 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: | [433/901 files][662.8 MiB/828.0 MiB] 80% Done
| [433/901 files][662.8 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [433/901 files][663.3 MiB/828.0 MiB] 80% Done
| [433/901 files][663.3 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [433/901 files][663.6 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [433/901 files][664.3 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [433/901 files][664.6 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [433/901 files][664.9 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [433/901 files][665.2 MiB/828.0 MiB] 80% Done
| [433/901 files][665.2 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: | [433/901 files][665.4 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [434/901 files][665.7 MiB/828.0 MiB] 80% Done
| [434/901 files][665.7 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [434/901 files][666.0 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [434/901 files][666.0 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [434/901 files][666.2 MiB/828.0 MiB] 80% Done
| [435/901 files][666.2 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: | [435/901 files][667.0 MiB/828.0 MiB] 80% Done
| [435/901 files][667.0 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [435/901 files][667.3 MiB/828.0 MiB] 80% Done
| [436/901 files][667.3 MiB/828.0 MiB] 80% Done
| [437/901 files][667.3 MiB/828.0 MiB] 80% Done
| [438/901 files][667.3 MiB/828.0 MiB] 80% Done
| [439/901 files][667.3 MiB/828.0 MiB] 80% Done
| [440/901 files][668.4 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [441/901 files][668.6 MiB/828.0 MiB] 80% Done
| [441/901 files][668.6 MiB/828.0 MiB] 80% Done
| [442/901 files][669.7 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [442/901 files][669.9 MiB/828.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: | [443/901 files][671.1 MiB/828.0 MiB] 81% Done
| [444/901 files][671.3 MiB/828.0 MiB] 81% Done
| [444/901 files][671.3 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [444/901 files][673.0 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [444/901 files][673.7 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [444/901 files][674.8 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [445/901 files][675.0 MiB/828.0 MiB] 81% Done
| [446/901 files][675.3 MiB/828.0 MiB] 81% Done
| [447/901 files][675.3 MiB/828.0 MiB] 81% Done
| [447/901 files][675.3 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [447/901 files][675.6 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [447/901 files][675.8 MiB/828.0 MiB] 81% Done
| [448/901 files][676.1 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [448/901 files][676.6 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: | [448/901 files][676.8 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [448/901 files][677.1 MiB/828.0 MiB] 81% Done
| [449/901 files][677.6 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [449/901 files][678.4 MiB/828.0 MiB] 81% Done
| [449/901 files][678.4 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [449/901 files][678.6 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [449/901 files][678.6 MiB/828.0 MiB] 81% Done
| [450/901 files][678.6 MiB/828.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [451/901 files][678.9 MiB/828.0 MiB] 81% Done
| [452/901 files][678.9 MiB/828.0 MiB] 81% Done
| [452/901 files][678.9 MiB/828.0 MiB] 81% Done
| [452/901 files][679.2 MiB/828.0 MiB] 82% Done
| [453/901 files][680.2 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [454/901 files][681.2 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [455/901 files][681.2 MiB/828.0 MiB] 82% Done
| [456/901 files][681.2 MiB/828.0 MiB] 82% Done
| [457/901 files][681.2 MiB/828.0 MiB] 82% Done
| [458/901 files][681.2 MiB/828.0 MiB] 82% Done
| [459/901 files][681.2 MiB/828.0 MiB] 82% Done
| [460/901 files][681.2 MiB/828.0 MiB] 82% Done
| [461/901 files][681.2 MiB/828.0 MiB] 82% Done
| [461/901 files][681.5 MiB/828.0 MiB] 82% Done
| [462/901 files][681.5 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: | [462/901 files][681.5 MiB/828.0 MiB] 82% Done
| [463/901 files][682.5 MiB/828.0 MiB] 82% Done
| [464/901 files][682.5 MiB/828.0 MiB] 82% Done
| [464/901 files][682.5 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [465/901 files][682.5 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [465/901 files][683.6 MiB/828.0 MiB] 82% Done
| [466/901 files][683.8 MiB/828.0 MiB] 82% Done
| [467/901 files][683.8 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: | [468/901 files][683.8 MiB/828.0 MiB] 82% Done
| [469/901 files][683.8 MiB/828.0 MiB] 82% Done
| [469/901 files][684.1 MiB/828.0 MiB] 82% Done
| [469/901 files][684.1 MiB/828.0 MiB] 82% Done
| [469/901 files][685.2 MiB/828.0 MiB] 82% Done
| [470/901 files][685.2 MiB/828.0 MiB] 82% Done
| [471/901 files][685.2 MiB/828.0 MiB] 82% Done
| [472/901 files][685.4 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [473/901 files][685.4 MiB/828.0 MiB] 82% Done
| [473/901 files][686.8 MiB/828.0 MiB] 82% Done
| [474/901 files][687.0 MiB/828.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [474/901 files][688.3 MiB/828.0 MiB] 83% Done
| [475/901 files][688.9 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]...
Step #8: | [475/901 files][689.2 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [475/901 files][689.7 MiB/828.0 MiB] 83% Done
| [476/901 files][690.0 MiB/828.0 MiB] 83% Done
| [477/901 files][690.0 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: | [477/901 files][690.8 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [478/901 files][691.5 MiB/828.0 MiB] 83% Done
| [478/901 files][691.5 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: | [478/901 files][691.8 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: | [478/901 files][692.3 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: | [478/901 files][693.1 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: | [478/901 files][693.3 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]...
Step #8: | [478/901 files][693.6 MiB/828.0 MiB] 83% Done
| [478/901 files][693.8 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: | [479/901 files][693.8 MiB/828.0 MiB] 83% Done
| [480/901 files][693.8 MiB/828.0 MiB] 83% Done
| [481/901 files][693.8 MiB/828.0 MiB] 83% Done
| [482/901 files][693.8 MiB/828.0 MiB] 83% Done
| [483/901 files][693.8 MiB/828.0 MiB] 83% Done
| [484/901 files][693.8 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: | [484/901 files][694.1 MiB/828.0 MiB] 83% Done
| [484/901 files][694.1 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [484/901 files][694.9 MiB/828.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: | [485/901 files][695.2 MiB/828.0 MiB] 83% Done
| [486/901 files][695.2 MiB/828.0 MiB] 83% Done
| [486/901 files][695.7 MiB/828.0 MiB] 84% Done
| [486/901 files][695.7 MiB/828.0 MiB] 84% Done
| [487/901 files][695.7 MiB/828.0 MiB] 84% Done
| [487/901 files][695.7 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: | [488/901 files][695.7 MiB/828.0 MiB] 84% Done
| [488/901 files][696.2 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: | [488/901 files][696.7 MiB/828.0 MiB] 84% Done
| [489/901 files][696.7 MiB/828.0 MiB] 84% Done
| [490/901 files][696.7 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: | [491/901 files][697.0 MiB/828.0 MiB] 84% Done
| [492/901 files][697.3 MiB/828.0 MiB] 84% Done
| [492/901 files][697.5 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: | [492/901 files][698.0 MiB/828.0 MiB] 84% Done
| [492/901 files][698.0 MiB/828.0 MiB] 84% Done
| [492/901 files][698.0 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: | [492/901 files][698.6 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: | [492/901 files][698.9 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: | [493/901 files][698.9 MiB/828.0 MiB] 84% Done
| [494/901 files][698.9 MiB/828.0 MiB] 84% Done
| [495/901 files][698.9 MiB/828.0 MiB] 84% Done
| [496/901 files][699.2 MiB/828.0 MiB] 84% Done
| [497/901 files][699.2 MiB/828.0 MiB] 84% Done
| [497/901 files][699.2 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: | [497/901 files][700.0 MiB/828.0 MiB] 84% Done
| [497/901 files][700.2 MiB/828.0 MiB] 84% Done
| [497/901 files][701.0 MiB/828.0 MiB] 84% Done
| [498/901 files][701.1 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: | [498/901 files][702.1 MiB/828.0 MiB] 84% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [498/901 files][702.4 MiB/828.0 MiB] 84% Done
/ [498/901 files][702.6 MiB/828.0 MiB] 84% Done
/ [499/901 files][703.1 MiB/828.0 MiB] 84% Done
/ [500/901 files][703.1 MiB/828.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [500/901 files][704.0 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [500/901 files][704.7 MiB/828.0 MiB] 85% Done
/ [501/901 files][705.2 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: / [501/901 files][705.5 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [501/901 files][705.8 MiB/828.0 MiB] 85% Done
/ [502/901 files][706.6 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [502/901 files][707.1 MiB/828.0 MiB] 85% Done
/ [503/901 files][707.1 MiB/828.0 MiB] 85% Done
/ [504/901 files][707.1 MiB/828.0 MiB] 85% Done
/ [505/901 files][707.7 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [506/901 files][707.7 MiB/828.0 MiB] 85% Done
/ [507/901 files][707.7 MiB/828.0 MiB] 85% Done
/ [507/901 files][708.2 MiB/828.0 MiB] 85% Done
/ [508/901 files][709.0 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [508/901 files][709.0 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [508/901 files][709.5 MiB/828.0 MiB] 85% Done
/ [509/901 files][709.5 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [509/901 files][710.3 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [509/901 files][711.4 MiB/828.0 MiB] 85% Done
/ [510/901 files][711.4 MiB/828.0 MiB] 85% Done
/ [511/901 files][711.4 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [512/901 files][711.6 MiB/828.0 MiB] 85% Done
/ [512/901 files][711.9 MiB/828.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: / [512/901 files][712.4 MiB/828.0 MiB] 86% Done
/ [512/901 files][712.4 MiB/828.0 MiB] 86% Done
/ [513/901 files][712.7 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: / [513/901 files][713.2 MiB/828.0 MiB] 86% Done
/ [513/901 files][713.2 MiB/828.0 MiB] 86% Done
/ [514/901 files][713.6 MiB/828.0 MiB] 86% Done
/ [515/901 files][713.6 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: / [515/901 files][714.3 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: / [515/901 files][714.6 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: / [515/901 files][714.9 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]...
Step #8: / [515/901 files][715.7 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: / [515/901 files][715.7 MiB/828.0 MiB] 86% Done
/ [516/901 files][715.9 MiB/828.0 MiB] 86% Done
/ [517/901 files][715.9 MiB/828.0 MiB] 86% Done
/ [518/901 files][715.9 MiB/828.0 MiB] 86% Done
/ [519/901 files][715.9 MiB/828.0 MiB] 86% Done
/ [520/901 files][715.9 MiB/828.0 MiB] 86% Done
/ [521/901 files][715.9 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: / [521/901 files][716.4 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: / [521/901 files][717.5 MiB/828.0 MiB] 86% Done
/ [521/901 files][717.5 MiB/828.0 MiB] 86% Done
/ [522/901 files][717.5 MiB/828.0 MiB] 86% Done
/ [523/901 files][717.5 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: / [524/901 files][717.5 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: / [525/901 files][717.7 MiB/828.0 MiB] 86% Done
/ [525/901 files][718.0 MiB/828.0 MiB] 86% Done
/ [525/901 files][718.2 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]...
Step #8: / [525/901 files][718.8 MiB/828.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: / [525/901 files][719.0 MiB/828.0 MiB] 86% Done
/ [526/901 files][719.6 MiB/828.0 MiB] 86% Done
/ [527/901 files][719.9 MiB/828.0 MiB] 86% Done
/ [528/901 files][720.1 MiB/828.0 MiB] 86% Done
/ [529/901 files][720.9 MiB/828.0 MiB] 87% Done
/ [530/901 files][722.1 MiB/828.0 MiB] 87% Done
/ [531/901 files][722.3 MiB/828.0 MiB] 87% Done
/ [532/901 files][722.3 MiB/828.0 MiB] 87% Done
/ [533/901 files][722.3 MiB/828.0 MiB] 87% Done
/ [534/901 files][723.6 MiB/828.0 MiB] 87% Done
/ [535/901 files][723.6 MiB/828.0 MiB] 87% Done
/ [536/901 files][724.2 MiB/828.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: / [537/901 files][724.2 MiB/828.0 MiB] 87% Done
/ [538/901 files][724.2 MiB/828.0 MiB] 87% Done
/ [538/901 files][724.7 MiB/828.0 MiB] 87% Done
/ [539/901 files][725.4 MiB/828.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: / [539/901 files][729.1 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [539/901 files][730.6 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [539/901 files][730.6 MiB/828.0 MiB] 88% Done
/ [539/901 files][730.9 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [539/901 files][730.9 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [539/901 files][730.9 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [539/901 files][731.4 MiB/828.0 MiB] 88% Done
/ [540/901 files][731.4 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [540/901 files][731.9 MiB/828.0 MiB] 88% Done
/ [541/901 files][731.9 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]...
Step #8: / [541/901 files][732.5 MiB/828.0 MiB] 88% Done
/ [542/901 files][732.7 MiB/828.0 MiB] 88% Done
/ [543/901 files][732.7 MiB/828.0 MiB] 88% Done
/ [544/901 files][732.7 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: / [545/901 files][732.7 MiB/828.0 MiB] 88% Done
/ [546/901 files][732.7 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [547/901 files][732.7 MiB/828.0 MiB] 88% Done
/ [548/901 files][733.0 MiB/828.0 MiB] 88% Done
/ [548/901 files][733.0 MiB/828.0 MiB] 88% Done
/ [549/901 files][733.0 MiB/828.0 MiB] 88% Done
/ [549/901 files][733.2 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [549/901 files][733.8 MiB/828.0 MiB] 88% Done
/ [550/901 files][734.0 MiB/828.0 MiB] 88% Done
/ [551/901 files][734.0 MiB/828.0 MiB] 88% Done
/ [551/901 files][734.0 MiB/828.0 MiB] 88% Done
/ [552/901 files][734.0 MiB/828.0 MiB] 88% Done
/ [553/901 files][734.3 MiB/828.0 MiB] 88% Done
/ [554/901 files][734.5 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [554/901 files][735.3 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [554/901 files][735.8 MiB/828.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: / [554/901 files][736.9 MiB/828.0 MiB] 88% Done
/ [555/901 files][737.6 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]...
Step #8: / [555/901 files][737.9 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]...
Step #8: / [555/901 files][738.4 MiB/828.0 MiB] 89% Done
/ [556/901 files][739.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [556/901 files][739.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [556/901 files][740.3 MiB/828.0 MiB] 89% Done
/ [557/901 files][740.5 MiB/828.0 MiB] 89% Done
/ [558/901 files][740.8 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [558/901 files][741.1 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [558/901 files][741.6 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: / [558/901 files][742.1 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [558/901 files][742.4 MiB/828.0 MiB] 89% Done
/ [558/901 files][742.6 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [558/901 files][742.9 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [558/901 files][743.4 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [558/901 files][743.8 MiB/828.0 MiB] 89% Done
/ [559/901 files][744.0 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: / [559/901 files][744.3 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [559/901 files][744.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: / [559/901 files][744.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [559/901 files][744.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: / [559/901 files][744.5 MiB/828.0 MiB] 89% Done
/ [560/901 files][744.5 MiB/828.0 MiB] 89% Done
/ [561/901 files][744.5 MiB/828.0 MiB] 89% Done
/ [562/901 files][744.5 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: / [562/901 files][744.8 MiB/828.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: / [562/901 files][746.7 MiB/828.0 MiB] 90% Done
/ [563/901 files][746.9 MiB/828.0 MiB] 90% Done
/ [564/901 files][747.8 MiB/828.0 MiB] 90% Done
/ [565/901 files][747.8 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: / [566/901 files][747.8 MiB/828.0 MiB] 90% Done
/ [566/901 files][748.1 MiB/828.0 MiB] 90% Done
/ [567/901 files][749.2 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [567/901 files][749.8 MiB/828.0 MiB] 90% Done
/ [568/901 files][750.1 MiB/828.0 MiB] 90% Done
/ [569/901 files][750.1 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: / [569/901 files][750.1 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: / [569/901 files][750.4 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: / [570/901 files][750.6 MiB/828.0 MiB] 90% Done
/ [571/901 files][750.6 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [571/901 files][750.6 MiB/828.0 MiB] 90% Done
/ [571/901 files][750.9 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: / [572/901 files][751.2 MiB/828.0 MiB] 90% Done
/ [572/901 files][751.2 MiB/828.0 MiB] 90% Done
/ [573/901 files][751.2 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: / [573/901 files][751.4 MiB/828.0 MiB] 90% Done
/ [574/901 files][751.4 MiB/828.0 MiB] 90% Done
/ [575/901 files][751.7 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: / [575/901 files][752.2 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: / [575/901 files][752.5 MiB/828.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: / [575/901 files][752.7 MiB/828.0 MiB] 90% Done
/ [576/901 files][752.7 MiB/828.0 MiB] 90% Done
/ [577/901 files][752.7 MiB/828.0 MiB] 90% Done
/ [578/901 files][752.7 MiB/828.0 MiB] 90% Done
-
- [579/901 files][755.8 MiB/828.0 MiB] 91% Done
- [580/901 files][755.8 MiB/828.0 MiB] 91% Done
- [581/901 files][755.8 MiB/828.0 MiB] 91% Done
- [582/901 files][755.8 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [582/901 files][756.4 MiB/828.0 MiB] 91% Done
- [583/901 files][756.6 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [583/901 files][756.9 MiB/828.0 MiB] 91% Done
- [583/901 files][757.1 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: - [584/901 files][757.9 MiB/828.0 MiB] 91% Done
- [585/901 files][757.9 MiB/828.0 MiB] 91% Done
- [586/901 files][757.9 MiB/828.0 MiB] 91% Done
- [587/901 files][758.2 MiB/828.0 MiB] 91% Done
- [587/901 files][758.2 MiB/828.0 MiB] 91% Done
- [588/901 files][759.0 MiB/828.0 MiB] 91% Done
- [589/901 files][759.0 MiB/828.0 MiB] 91% Done
- [590/901 files][759.0 MiB/828.0 MiB] 91% Done
- [591/901 files][759.0 MiB/828.0 MiB] 91% Done
- [592/901 files][759.0 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: - [592/901 files][760.3 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: - [592/901 files][760.8 MiB/828.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: - [592/901 files][761.0 MiB/828.0 MiB] 91% Done
- [593/901 files][761.6 MiB/828.0 MiB] 91% Done
- [594/901 files][761.9 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: - [594/901 files][762.6 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: - [594/901 files][763.2 MiB/828.0 MiB] 92% Done
- [595/901 files][764.0 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: - [595/901 files][764.5 MiB/828.0 MiB] 92% Done
- [596/901 files][765.0 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: - [596/901 files][765.5 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: - [596/901 files][765.8 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [596/901 files][766.6 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [597/901 files][766.8 MiB/828.0 MiB] 92% Done
- [597/901 files][766.8 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [597/901 files][767.9 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: - [597/901 files][768.4 MiB/828.0 MiB] 92% Done
- [598/901 files][768.4 MiB/828.0 MiB] 92% Done
- [598/901 files][768.4 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: - [598/901 files][769.2 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [598/901 files][769.4 MiB/828.0 MiB] 92% Done
- [599/901 files][769.4 MiB/828.0 MiB] 92% Done
- [600/901 files][769.4 MiB/828.0 MiB] 92% Done
- [600/901 files][769.4 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [600/901 files][769.4 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: - [600/901 files][769.4 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [600/901 files][769.7 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [600/901 files][769.9 MiB/828.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [600/901 files][770.2 MiB/828.0 MiB] 93% Done
- [601/901 files][770.2 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [601/901 files][770.5 MiB/828.0 MiB] 93% Done
- [601/901 files][770.5 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [601/901 files][770.7 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: - [601/901 files][771.0 MiB/828.0 MiB] 93% Done
- [602/901 files][771.0 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [602/901 files][771.2 MiB/828.0 MiB] 93% Done
- [602/901 files][771.5 MiB/828.0 MiB] 93% Done
- [602/901 files][771.5 MiB/828.0 MiB] 93% Done
- [602/901 files][771.5 MiB/828.0 MiB] 93% Done
- [603/901 files][771.5 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [603/901 files][772.3 MiB/828.0 MiB] 93% Done
- [604/901 files][772.6 MiB/828.0 MiB] 93% Done
- [605/901 files][772.6 MiB/828.0 MiB] 93% Done
- [606/901 files][772.6 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: - [606/901 files][773.1 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: - [606/901 files][773.4 MiB/828.0 MiB] 93% Done
- [607/901 files][773.6 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [607/901 files][774.1 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [607/901 files][774.4 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [608/901 files][774.4 MiB/828.0 MiB] 93% Done
- [608/901 files][774.7 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [608/901 files][775.4 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: - [608/901 files][775.7 MiB/828.0 MiB] 93% Done
- [609/901 files][775.7 MiB/828.0 MiB] 93% Done
- [610/901 files][775.7 MiB/828.0 MiB] 93% Done
- [611/901 files][776.0 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][776.5 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][777.1 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][777.6 MiB/828.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][778.4 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][778.4 MiB/828.0 MiB] 94% Done
- [611/901 files][778.4 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [611/901 files][778.9 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [612/901 files][779.4 MiB/828.0 MiB] 94% Done
- [613/901 files][779.4 MiB/828.0 MiB] 94% Done
- [613/901 files][779.4 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [613/901 files][780.2 MiB/828.0 MiB] 94% Done
- [614/901 files][780.2 MiB/828.0 MiB] 94% Done
- [615/901 files][780.2 MiB/828.0 MiB] 94% Done
- [615/901 files][780.2 MiB/828.0 MiB] 94% Done
- [616/901 files][780.2 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: - [617/901 files][780.5 MiB/828.0 MiB] 94% Done
- [617/901 files][781.0 MiB/828.0 MiB] 94% Done
- [617/901 files][781.0 MiB/828.0 MiB] 94% Done
- [618/901 files][781.8 MiB/828.0 MiB] 94% Done
- [619/901 files][782.6 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: - [619/901 files][782.9 MiB/828.0 MiB] 94% Done
- [619/901 files][783.2 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [619/901 files][783.7 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [619/901 files][784.2 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [620/901 files][784.2 MiB/828.0 MiB] 94% Done
- [620/901 files][784.2 MiB/828.0 MiB] 94% Done
- [621/901 files][784.2 MiB/828.0 MiB] 94% Done
- [622/901 files][784.2 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: - [622/901 files][784.8 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [622/901 files][785.0 MiB/828.0 MiB] 94% Done
- [623/901 files][785.3 MiB/828.0 MiB] 94% Done
- [624/901 files][785.3 MiB/828.0 MiB] 94% Done
- [625/901 files][785.3 MiB/828.0 MiB] 94% Done
- [626/901 files][785.3 MiB/828.0 MiB] 94% Done
- [627/901 files][786.1 MiB/828.0 MiB] 94% Done
- [628/901 files][786.1 MiB/828.0 MiB] 94% Done
- [629/901 files][786.1 MiB/828.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: - [629/901 files][786.6 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: - [629/901 files][786.9 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [630/901 files][787.1 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: - [631/901 files][787.1 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [632/901 files][787.4 MiB/828.0 MiB] 95% Done
- [633/901 files][787.4 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [633/901 files][787.4 MiB/828.0 MiB] 95% Done
- [634/901 files][787.4 MiB/828.0 MiB] 95% Done
- [634/901 files][787.4 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [634/901 files][787.7 MiB/828.0 MiB] 95% Done
- [634/901 files][788.0 MiB/828.0 MiB] 95% Done
- [634/901 files][788.5 MiB/828.0 MiB] 95% Done
- [635/901 files][788.5 MiB/828.0 MiB] 95% Done
- [636/901 files][788.5 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [637/901 files][788.5 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [638/901 files][788.7 MiB/828.0 MiB] 95% Done
- [639/901 files][788.7 MiB/828.0 MiB] 95% Done
- [640/901 files][789.0 MiB/828.0 MiB] 95% Done
- [641/901 files][789.0 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [642/901 files][789.3 MiB/828.0 MiB] 95% Done
- [643/901 files][789.3 MiB/828.0 MiB] 95% Done
- [643/901 files][789.6 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: - [643/901 files][789.6 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [644/901 files][790.1 MiB/828.0 MiB] 95% Done
- [645/901 files][790.1 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [645/901 files][790.4 MiB/828.0 MiB] 95% Done
- [646/901 files][790.9 MiB/828.0 MiB] 95% Done
- [647/901 files][790.9 MiB/828.0 MiB] 95% Done
- [647/901 files][791.1 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [647/901 files][791.4 MiB/828.0 MiB] 95% Done
- [647/901 files][792.2 MiB/828.0 MiB] 95% Done
- [648/901 files][792.2 MiB/828.0 MiB] 95% Done
- [648/901 files][793.0 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: - [649/901 files][793.8 MiB/828.0 MiB] 95% Done
- [650/901 files][793.8 MiB/828.0 MiB] 95% Done
- [651/901 files][793.8 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [651/901 files][794.3 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [652/901 files][794.6 MiB/828.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [652/901 files][794.6 MiB/828.0 MiB] 95% Done
- [653/901 files][794.8 MiB/828.0 MiB] 95% Done
- [653/901 files][795.1 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [653/901 files][795.4 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [653/901 files][795.4 MiB/828.0 MiB] 96% Done
- [654/901 files][795.6 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [654/901 files][796.2 MiB/828.0 MiB] 96% Done
- [654/901 files][796.2 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [654/901 files][796.7 MiB/828.0 MiB] 96% Done
- [655/901 files][796.7 MiB/828.0 MiB] 96% Done
- [656/901 files][796.7 MiB/828.0 MiB] 96% Done
- [657/901 files][796.7 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [657/901 files][797.0 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [658/901 files][797.5 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [659/901 files][797.7 MiB/828.0 MiB] 96% Done
- [660/901 files][798.0 MiB/828.0 MiB] 96% Done
- [660/901 files][798.0 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [660/901 files][798.5 MiB/828.0 MiB] 96% Done
- [660/901 files][798.8 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: - [661/901 files][799.3 MiB/828.0 MiB] 96% Done
- [661/901 files][799.6 MiB/828.0 MiB] 96% Done
- [662/901 files][799.6 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [662/901 files][800.1 MiB/828.0 MiB] 96% Done
- [663/901 files][800.4 MiB/828.0 MiB] 96% Done
- [664/901 files][800.4 MiB/828.0 MiB] 96% Done
- [665/901 files][800.4 MiB/828.0 MiB] 96% Done
- [665/901 files][801.4 MiB/828.0 MiB] 96% Done
- [666/901 files][801.4 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: - [667/901 files][801.4 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: - [667/901 files][802.5 MiB/828.0 MiB] 96% Done
- [668/901 files][802.7 MiB/828.0 MiB] 96% Done
- [669/901 files][802.7 MiB/828.0 MiB] 96% Done
- [669/901 files][803.0 MiB/828.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: - [669/901 files][803.5 MiB/828.0 MiB] 97% Done
- [669/901 files][803.8 MiB/828.0 MiB] 97% Done
- [670/901 files][804.0 MiB/828.0 MiB] 97% Done
- [671/901 files][804.3 MiB/828.0 MiB] 97% Done
- [672/901 files][804.8 MiB/828.0 MiB] 97% Done
- [673/901 files][804.8 MiB/828.0 MiB] 97% Done
- [674/901 files][805.8 MiB/828.0 MiB] 97% Done
- [675/901 files][805.8 MiB/828.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: - [675/901 files][806.9 MiB/828.0 MiB] 97% Done
- [676/901 files][806.9 MiB/828.0 MiB] 97% Done
\
\ [677/901 files][808.0 MiB/828.0 MiB] 97% Done
\ [678/901 files][809.6 MiB/828.0 MiB] 97% Done
\ [679/901 files][809.8 MiB/828.0 MiB] 97% Done
\ [680/901 files][811.9 MiB/828.0 MiB] 98% Done
\ [681/901 files][812.2 MiB/828.0 MiB] 98% Done
\ [682/901 files][812.2 MiB/828.0 MiB] 98% Done
\ [683/901 files][812.2 MiB/828.0 MiB] 98% Done
\ [684/901 files][812.2 MiB/828.0 MiB] 98% Done
\ [685/901 files][812.4 MiB/828.0 MiB] 98% Done
\ [686/901 files][813.5 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: \ [686/901 files][814.0 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [686/901 files][814.3 MiB/828.0 MiB] 98% Done
\ [687/901 files][814.8 MiB/828.0 MiB] 98% Done
\ [688/901 files][815.1 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][816.4 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: \ [688/901 files][816.9 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][817.4 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][817.9 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][817.9 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][818.2 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][818.4 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][818.9 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [688/901 files][819.2 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: \ [688/901 files][819.2 MiB/828.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: \ [689/901 files][819.7 MiB/828.0 MiB] 99% Done
\ [690/901 files][819.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [690/901 files][819.7 MiB/828.0 MiB] 99% Done
\ [690/901 files][819.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: \ [690/901 files][820.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [690/901 files][820.2 MiB/828.0 MiB] 99% Done
\ [691/901 files][821.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [691/901 files][821.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [692/901 files][821.0 MiB/828.0 MiB] 99% Done
\ [692/901 files][821.3 MiB/828.0 MiB] 99% Done
\ [693/901 files][821.3 MiB/828.0 MiB] 99% Done
\ [694/901 files][821.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [694/901 files][821.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: \ [694/901 files][823.4 MiB/828.0 MiB] 99% Done
\ [695/901 files][823.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: \ [695/901 files][824.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [695/901 files][824.9 MiB/828.0 MiB] 99% Done
\ [696/901 files][824.9 MiB/828.0 MiB] 99% Done
\ [697/901 files][824.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: \ [697/901 files][824.9 MiB/828.0 MiB] 99% Done
\ [698/901 files][824.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: \ [698/901 files][825.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: \ [698/901 files][825.4 MiB/828.0 MiB] 99% Done
\ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: \ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
\ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [699/901 files][825.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [699/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: \ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: \ [700/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [701/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [702/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [703/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: \ [703/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: \ [703/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [704/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [704/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [705/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [705/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: \ [705/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [705/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [706/901 files][825.6 MiB/828.0 MiB] 99% Done
\ [707/901 files][825.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [707/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [707/901 files][825.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [707/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [707/901 files][825.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: \ [707/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [708/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [709/901 files][825.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: \ [710/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [711/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [712/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [712/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [713/901 files][825.7 MiB/828.0 MiB] 99% Done
\ [714/901 files][825.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: \ [714/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [715/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [716/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [717/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [718/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [719/901 files][825.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: \ [719/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [720/901 files][825.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: \ [720/901 files][825.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: \ [720/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [721/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [722/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [723/901 files][825.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [724/901 files][825.8 MiB/828.0 MiB] 99% Done
\ [724/901 files][825.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: \ [724/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [725/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [726/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [727/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [728/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [729/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [730/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [731/901 files][825.9 MiB/828.0 MiB] 99% Done
\ [732/901 files][825.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: \ [732/901 files][825.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: \ [732/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: \ [733/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [733/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [734/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [735/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [735/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [736/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [737/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: \ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [738/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: \ [739/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [739/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [740/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]...
Step #8: \ [740/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: \ [740/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: \ [740/901 files][826.0 MiB/828.0 MiB] 99% Done
\ [740/901 files][826.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: \ [740/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [740/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [741/901 files][826.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: \ [741/901 files][826.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: \ [742/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [743/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [743/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [744/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [745/901 files][826.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [745/901 files][826.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [745/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [746/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [747/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [748/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [749/901 files][826.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [749/901 files][826.1 MiB/828.0 MiB] 99% Done
\ [750/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [751/901 files][826.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [752/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: \ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: \ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [753/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [754/901 files][826.2 MiB/828.0 MiB] 99% Done
\ [755/901 files][826.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: \ [755/901 files][826.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: \ [755/901 files][826.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: \ [755/901 files][826.3 MiB/828.0 MiB] 99% Done
\ [756/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: \ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: \ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: \ [757/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [758/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: \ [758/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: \ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: \ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [759/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: \ [760/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [761/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [761/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [761/901 files][826.5 MiB/828.0 MiB] 99% Done
\ [761/901 files][826.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [761/901 files][826.6 MiB/828.0 MiB] 99% Done
\ [762/901 files][826.6 MiB/828.0 MiB] 99% Done
\ [763/901 files][826.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: \ [764/901 files][826.6 MiB/828.0 MiB] 99% Done
\ [764/901 files][826.6 MiB/828.0 MiB] 99% Done
\ [764/901 files][826.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: \ [765/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: \ [765/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: \ [766/901 files][826.7 MiB/828.0 MiB] 99% Done
\ [766/901 files][826.7 MiB/828.0 MiB] 99% Done
\ [766/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [767/901 files][826.7 MiB/828.0 MiB] 99% Done
|
| [767/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: | [768/901 files][826.7 MiB/828.0 MiB] 99% Done
| [768/901 files][826.7 MiB/828.0 MiB] 99% Done
| [769/901 files][826.7 MiB/828.0 MiB] 99% Done
| [770/901 files][826.7 MiB/828.0 MiB] 99% Done
| [771/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: | [771/901 files][826.7 MiB/828.0 MiB] 99% Done
| [771/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [772/901 files][826.7 MiB/828.0 MiB] 99% Done
| [773/901 files][826.7 MiB/828.0 MiB] 99% Done
| [773/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [773/901 files][826.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [773/901 files][826.8 MiB/828.0 MiB] 99% Done
| [774/901 files][826.9 MiB/828.0 MiB] 99% Done
| [775/901 files][826.9 MiB/828.0 MiB] 99% Done
| [775/901 files][826.9 MiB/828.0 MiB] 99% Done
| [776/901 files][826.9 MiB/828.0 MiB] 99% Done
| [777/901 files][826.9 MiB/828.0 MiB] 99% Done
| [778/901 files][826.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [779/901 files][826.9 MiB/828.0 MiB] 99% Done
| [780/901 files][826.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [781/901 files][826.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [782/901 files][826.9 MiB/828.0 MiB] 99% Done
| [783/901 files][826.9 MiB/828.0 MiB] 99% Done
| [784/901 files][826.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [785/901 files][826.9 MiB/828.0 MiB] 99% Done
| [785/901 files][826.9 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [785/901 files][827.0 MiB/828.0 MiB] 99% Done
| [785/901 files][827.0 MiB/828.0 MiB] 99% Done
| [785/901 files][827.0 MiB/828.0 MiB] 99% Done
| [786/901 files][827.0 MiB/828.0 MiB] 99% Done
| [787/901 files][827.0 MiB/828.0 MiB] 99% Done
| [787/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [787/901 files][827.0 MiB/828.0 MiB] 99% Done
| [787/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [788/901 files][827.0 MiB/828.0 MiB] 99% Done
| [789/901 files][827.0 MiB/828.0 MiB] 99% Done
| [790/901 files][827.0 MiB/828.0 MiB] 99% Done
| [790/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [790/901 files][827.0 MiB/828.0 MiB] 99% Done
| [791/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [791/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [791/901 files][827.0 MiB/828.0 MiB] 99% Done
| [791/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [792/901 files][827.0 MiB/828.0 MiB] 99% Done
| [792/901 files][827.0 MiB/828.0 MiB] 99% Done
| [793/901 files][827.0 MiB/828.0 MiB] 99% Done
| [794/901 files][827.0 MiB/828.0 MiB] 99% Done
| [795/901 files][827.0 MiB/828.0 MiB] 99% Done
| [796/901 files][827.0 MiB/828.0 MiB] 99% Done
| [797/901 files][827.0 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [797/901 files][827.1 MiB/828.0 MiB] 99% Done
| [798/901 files][827.1 MiB/828.0 MiB] 99% Done
| [799/901 files][827.1 MiB/828.0 MiB] 99% Done
| [800/901 files][827.1 MiB/828.0 MiB] 99% Done
| [801/901 files][827.1 MiB/828.0 MiB] 99% Done
| [802/901 files][827.1 MiB/828.0 MiB] 99% Done
| [803/901 files][827.1 MiB/828.0 MiB] 99% Done
| [804/901 files][827.2 MiB/828.0 MiB] 99% Done
| [805/901 files][827.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [806/901 files][827.2 MiB/828.0 MiB] 99% Done
| [807/901 files][827.2 MiB/828.0 MiB] 99% Done
| [808/901 files][827.2 MiB/828.0 MiB] 99% Done
| [809/901 files][827.2 MiB/828.0 MiB] 99% Done
| [810/901 files][827.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [810/901 files][827.2 MiB/828.0 MiB] 99% Done
| [810/901 files][827.2 MiB/828.0 MiB] 99% Done
| [811/901 files][827.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: | [812/901 files][827.2 MiB/828.0 MiB] 99% Done
| [813/901 files][827.2 MiB/828.0 MiB] 99% Done
| [813/901 files][827.2 MiB/828.0 MiB] 99% Done
| [814/901 files][827.2 MiB/828.0 MiB] 99% Done
| [815/901 files][827.2 MiB/828.0 MiB] 99% Done
| [816/901 files][827.2 MiB/828.0 MiB] 99% Done
| [817/901 files][827.2 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [817/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [817/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [817/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [817/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: | [818/901 files][827.3 MiB/828.0 MiB] 99% Done
| [818/901 files][827.3 MiB/828.0 MiB] 99% Done
| [819/901 files][827.3 MiB/828.0 MiB] 99% Done
| [820/901 files][827.3 MiB/828.0 MiB] 99% Done
| [821/901 files][827.3 MiB/828.0 MiB] 99% Done
| [822/901 files][827.3 MiB/828.0 MiB] 99% Done
| [823/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [824/901 files][827.3 MiB/828.0 MiB] 99% Done
| [824/901 files][827.3 MiB/828.0 MiB] 99% Done
| [825/901 files][827.3 MiB/828.0 MiB] 99% Done
| [826/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [826/901 files][827.3 MiB/828.0 MiB] 99% Done
| [827/901 files][827.3 MiB/828.0 MiB] 99% Done
| [828/901 files][827.3 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [829/901 files][827.3 MiB/828.0 MiB] 99% Done
| [829/901 files][827.3 MiB/828.0 MiB] 99% Done
| [830/901 files][827.3 MiB/828.0 MiB] 99% Done
| [831/901 files][827.3 MiB/828.0 MiB] 99% Done
| [832/901 files][827.3 MiB/828.0 MiB] 99% Done
| [833/901 files][827.3 MiB/828.0 MiB] 99% Done
| [834/901 files][827.3 MiB/828.0 MiB] 99% Done
| [835/901 files][827.3 MiB/828.0 MiB] 99% Done
| [836/901 files][827.4 MiB/828.0 MiB] 99% Done
| [837/901 files][827.4 MiB/828.0 MiB] 99% Done
| [838/901 files][827.4 MiB/828.0 MiB] 99% Done
| [839/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [839/901 files][827.4 MiB/828.0 MiB] 99% Done
| [840/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [841/901 files][827.4 MiB/828.0 MiB] 99% Done
| [842/901 files][827.4 MiB/828.0 MiB] 99% Done
| [843/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [843/901 files][827.4 MiB/828.0 MiB] 99% Done
| [844/901 files][827.4 MiB/828.0 MiB] 99% Done
| [844/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [845/901 files][827.4 MiB/828.0 MiB] 99% Done
| [845/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [845/901 files][827.4 MiB/828.0 MiB] 99% Done
| [846/901 files][827.4 MiB/828.0 MiB] 99% Done
| [847/901 files][827.4 MiB/828.0 MiB] 99% Done
| [848/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [848/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [848/901 files][827.4 MiB/828.0 MiB] 99% Done
| [848/901 files][827.4 MiB/828.0 MiB] 99% Done
| [849/901 files][827.4 MiB/828.0 MiB] 99% Done
| [850/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [851/901 files][827.4 MiB/828.0 MiB] 99% Done
| [851/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [851/901 files][827.4 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: | [851/901 files][827.5 MiB/828.0 MiB] 99% Done
| [851/901 files][827.5 MiB/828.0 MiB] 99% Done
| [852/901 files][827.5 MiB/828.0 MiB] 99% Done
| [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [853/901 files][827.5 MiB/828.0 MiB] 99% Done
| [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
| [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
| [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.5 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [854/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [855/901 files][827.6 MiB/828.0 MiB] 99% Done
| [855/901 files][827.6 MiB/828.0 MiB] 99% Done
| [856/901 files][827.6 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [856/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [856/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [856/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [856/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [857/901 files][827.7 MiB/828.0 MiB] 99% Done
| [857/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [857/901 files][827.7 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [857/901 files][827.7 MiB/828.0 MiB] 99% Done
| [858/901 files][827.8 MiB/828.0 MiB] 99% Done
| [859/901 files][827.8 MiB/828.0 MiB] 99% Done
| [860/901 files][827.8 MiB/828.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [860/901 files][827.8 MiB/828.0 MiB] 99% Done
| [861/901 files][827.8 MiB/828.0 MiB] 99% Done
| [862/901 files][827.8 MiB/828.0 MiB] 99% Done
| [863/901 files][827.8 MiB/828.0 MiB] 99% Done
| [864/901 files][827.8 MiB/828.0 MiB] 99% Done
| [865/901 files][827.9 MiB/828.0 MiB] 99% Done
| [866/901 files][827.9 MiB/828.0 MiB] 99% Done
| [867/901 files][827.9 MiB/828.0 MiB] 99% Done
| [868/901 files][827.9 MiB/828.0 MiB] 99% Done
| [869/901 files][827.9 MiB/828.0 MiB] 99% Done
| [870/901 files][828.0 MiB/828.0 MiB] 99% Done
| [871/901 files][828.0 MiB/828.0 MiB] 99% Done
| [872/901 files][828.0 MiB/828.0 MiB] 99% Done
| [873/901 files][828.0 MiB/828.0 MiB] 99% Done
| [874/901 files][828.0 MiB/828.0 MiB] 99% Done
| [875/901 files][828.0 MiB/828.0 MiB] 99% Done
| [876/901 files][828.0 MiB/828.0 MiB] 99% Done
| [877/901 files][828.0 MiB/828.0 MiB] 99% Done
| [878/901 files][828.0 MiB/828.0 MiB] 99% Done
| [879/901 files][828.0 MiB/828.0 MiB] 99% Done
| [880/901 files][828.0 MiB/828.0 MiB] 99% Done
| [881/901 files][828.0 MiB/828.0 MiB] 99% Done
| [882/901 files][828.0 MiB/828.0 MiB] 99% Done
| [883/901 files][828.0 MiB/828.0 MiB] 99% Done
/
/ [884/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [885/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [886/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [887/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [888/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [889/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [890/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [891/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [892/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [893/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [894/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [895/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [896/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [897/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [898/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [899/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [900/901 files][828.0 MiB/828.0 MiB] 99% Done
/ [901/901 files][828.0 MiB/828.0 MiB] 100% Done
Step #8: Operation completed over 901 objects/828.0 MiB.
Finished Step #8
PUSH
DONE